Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title openssl security and bug fix update
Informations
Name RHSA-2007:1003 First vendor Publication 2007-11-15
Vendor RedHat Last vendor Modification 2007-11-15
Severity (Vendor) Moderate Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated OpenSSL packages that correct a security issue and various bugs are now available for Red Hat Enterprise Linux 4.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, and is also a full-strength general-purpose cryptography library.

A flaw was found in the SSL_get_shared_ciphers() utility function. An attacker could send a list of ciphers to an application that used this function and overrun a buffer by a single byte (CVE-2007-5135). Few applications make use of this vulnerable function and generally it is used only when applications are compiled for debugging.

A number of possible side-channel attacks were discovered affecting OpenSSL. A local attacker could possibly obtain RSA private keys being used on a system. In practice these attacks would be difficult to perform outside of a lab environment. This update contains backported patches to mitigate these issues. (CVE-2007-3108)

As well, these updated packages fix the following bugs:

* multithreaded applications could cause a segmentation fault or deadlock when calling the random number generator initialization (RAND_poll) in the OpenSSL library, for a large number of threads simultaneously.

* in certain circumstances, if an application using the OpenSSL library reused the SSL session cache for multiple purposes (with various parameters of the SSL protocol), the session parameters could be mismatched.

* a segmentation fault could occur when a corrupted pkcs12 file was being loaded using the "openssl pkcs12 -in [pkcs12-file]" command, where [pkcs12-file] is the pkcs12 file.

Users of OpenSSL should upgrade to these updated packages, which contain backported patches to resolve these issues.

Note: After installing this update, users are advised to either restart all services that use OpenSSL or restart their system.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

236164 - openssl RAND_poll segfault when fd >= FD_SETSIZE (affects apache2 startup with many SSL vhosts) 245083 - openssl crashes on pkcs12 file 245732 - CVE-2007-3108 RSA side-channel attack 250573 - CVE-NONE openssl branch prediction attacks 309801 - CVE-2007-5135 openssl SSL_get_shared_ciphers() off-by-one

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2007-1003.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10904
 
Oval ID: oval:org.mitre.oval:def:10904
Title: Off-by-one error in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 up to 0.9.7l, and 0.9.8 up to 0.9.8f, might allow remote attackers to execute arbitrary code via a crafted packet that triggers a one-byte buffer underflow. NOTE: this issue was introduced as a result of a fix for CVE-2006-3738. As of 20071012, it is unknown whether code execution is possible.
Description: Off-by-one error in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 up to 0.9.7l, and 0.9.8 up to 0.9.8f, might allow remote attackers to execute arbitrary code via a crafted packet that triggers a one-byte buffer underflow. NOTE: this issue was introduced as a result of a fix for CVE-2006-3738. As of 20071012, it is unknown whether code execution is possible.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5135
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17415
 
Oval ID: oval:org.mitre.oval:def:17415
Title: USN-522-1 -- openssl vulnerabilities
Description: It was discovered that OpenSSL did not correctly perform Montgomery multiplications.
Family: unix Class: patch
Reference(s): USN-522-1
CVE-2007-3108
CVE-2007-5135
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18654
 
Oval ID: oval:org.mitre.oval:def:18654
Title: DSA-1379-1 openssl - arbitrary code execution
Description: An off-by-one error has been identified in the SSL_get_shared_ciphers() routine in the libssl library from OpenSSL, an implementation of Secure Socket Layer cryptographic libraries and utilities. This error could allow an attacker to crash an application making use of OpenSSL's libssl library, or potentially execute arbitrary code in the security context of the user running such an application.
Family: unix Class: patch
Reference(s): DSA-1379-1
CVE-2007-5135
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): openssl
openssl097
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20219
 
Oval ID: oval:org.mitre.oval:def:20219
Title: DSA-1571-1 openssl - predictable random number generator
Description: Luciano Bello discovered that the random number generator in Debian's openssl package is predictable. This is caused by an incorrect Debian-specific change to the openssl package (<a href="http://security-tracker.debian.org/tracker/CVE-2008-0166">CVE-2008-0166</a>). As a result, cryptographic key material may be guessable.
Family: unix Class: patch
Reference(s): DSA-1571-1
CVE-2008-0166
CVE-2007-4995
CVE-2007-3108
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22488
 
Oval ID: oval:org.mitre.oval:def:22488
Title: ELSA-2007:0964: openssl security update (Important)
Description: Off-by-one error in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 up to 0.9.7l, and 0.9.8 up to 0.9.8f, might allow remote attackers to execute arbitrary code via a crafted packet that triggers a one-byte buffer underflow. NOTE: this issue was introduced as a result of a fix for CVE-2006-3738. As of 20071012, it is unknown whether code execution is possible.
Family: unix Class: patch
Reference(s): ELSA-2007:0964-02
CVE-2007-3108
CVE-2007-4995
CVE-2007-5135
Version: 17
Platform(s): Oracle Linux 5
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5337
 
Oval ID: oval:org.mitre.oval:def:5337
Title: Security Vulnerability in Solaris 10 OpenSSL SSL_get_shared_ciphers() Function
Description: Off-by-one error in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 up to 0.9.7l, and 0.9.8 up to 0.9.8f, might allow remote attackers to execute arbitrary code via a crafted packet that triggers a one-byte buffer underflow. NOTE: this issue was introduced as a result of a fix for CVE-2006-3738. As of 20071012, it is unknown whether code execution is possible.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5135
Version: 1
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7946
 
Oval ID: oval:org.mitre.oval:def:7946
Title: DSA-1571 openssl -- predictable random number generator
Description: Luciano Bello discovered that the random number generator in Debian's openssl package is predictable. This is caused by an incorrect Debian-specific change to the openssl package (CVE-2008-0166). As a result, cryptographic key material may be guessable. This is a Debian-specific vulnerability which does not affect other operating systems which are not based on Debian. However, other systems can be indirectly affected if weak keys are imported into them. It is strongly recommended that all cryptographic key material which has been generated by OpenSSL versions starting with 0.9.8c-1 on Debian systems is recreated from scratch. Furthermore, all DSA keys ever used on affected Debian systems for signing or authentication purposes should be considered compromised; the Digital Signature Algorithm relies on a secret random value used during signature generation. The first vulnerable version, 0.9.8c-1, was uploaded to the unstable distribution on 2006-09-17, and has since that date propagated to the testing and current stable (etch) distributions. The old stable distribution (sarge) is not affected. Affected keys include SSH keys, OpenVPN keys, DNSSEC keys, and key material for use in X.509 certificates and session keys used in SSL/TLS connections. Keys generated with GnuPG or GNUTLS are not affected, though. A detector for known weak key material will be published at: http://security.debian.org/project/extra/dowkd/dowkd.pl.gz (OpenPGP signature) Instructions how to implement key rollover for various packages will be published at: http://www.debian.org/security/key-rollover/ This web site will be continuously updated to reflect new and updated instructions on key rollovers for packages using SSL certificates. Popular packages not affected will also be listed. In addition to this critical change, two other vulnerabilities have been fixed in the openssl package which were originally scheduled for release with the next etch point release: OpenSSL's DTLS (Datagram TLS, basically SSL over UDP) implementation did not actually implement the DTLS specification, but a potentially much weaker protocol, and contained a vulnerability permitting arbitrary code execution (CVE-2007-4995). A side channel attack in the integer multiplication routines is also addressed (CVE-2007-3108).
Family: unix Class: patch
Reference(s): DSA-1571
CVE-2008-0166
CVE-2007-4995
CVE-2007-3108
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9984
 
Oval ID: oval:org.mitre.oval:def:9984
Title: The BN_from_montgomery function in crypto/bn/bn_mont.c in OpenSSL 0.9.8e and earlier does not properly perform Montgomery multiplication, which might allow local users to conduct a side-channel attack and retrieve RSA private keys.
Description: The BN_from_montgomery function in crypto/bn/bn_mont.c in OpenSSL 0.9.8e and earlier does not properly perform Montgomery multiplication, which might allow local users to conduct a side-channel attack and retrieve RSA private keys.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3108
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 257

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2008-005
File : nvt/macosx_secupd_2008-005.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : SLES10: Security update for compat-openssl097g
File : nvt/sles10_compat-openssl01.nasl
2009-10-10 Name : SLES9: Security update for OpenSSL
File : nvt/sles9p5019012.nasl
2009-06-03 Name : Solaris Update for kernel 127128-11
File : nvt/gb_solaris_127128_11.nasl
2009-06-03 Name : Solaris Update for kernel 127127-11
File : nvt/gb_solaris_127127_11.nasl
2009-05-05 Name : HP-UX Update for Apache HPSBUX02292
File : nvt/gb_hp_ux_HPSBUX02292.nasl
2009-04-09 Name : Mandriva Update for openssl MDKSA-2007:193 (openssl)
File : nvt/gb_mandriva_MDKSA_2007_193.nasl
2009-03-23 Name : Ubuntu Update for openssl vulnerabilities USN-522-1
File : nvt/gb_ubuntu_USN_522_1.nasl
2009-02-27 Name : Fedora Update for openssl FEDORA-2007-725
File : nvt/gb_fedora_2007_725_openssl_fc6.nasl
2009-02-27 Name : Fedora Update for openssl FEDORA-2007-661
File : nvt/gb_fedora_2007_661_openssl_fc6.nasl
2009-02-27 Name : Fedora Update for openssl FEDORA-2007-2530
File : nvt/gb_fedora_2007_2530_openssl_fc7.nasl
2009-02-27 Name : Fedora Update for openssl FEDORA-2007-1444
File : nvt/gb_fedora_2007_1444_openssl_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-06 (openssl)
File : nvt/glsa_200710_06.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-07 (ltsp)
File : nvt/glsa_200805_07.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-07:08.openssl.asc)
File : nvt/freebsdsa_openssl5.nasl
2008-05-27 Name : Debian Security Advisory DSA 1571-1 (openssl)
File : nvt/deb_1571_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1379-1 (openssl)
File : nvt/deb_1379_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1379-2 (openssl097, openssl096)
File : nvt/deb_1379_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
37055 OpenSSL crypto/bn/bn_mont.c BN_from_montgomery Function Local RSA Key Disclosure

29262 OpenSSL SSL_get_shared_ciphers Function Unspecified Remote Overflow

A remote overflow exists in OpenSSL. OpenSSL contains an unspecified issue in the SSL_get_shared_ciphers function. With a specially crafted request, an attacker can cause an unspecified impact.

Snort® IPS/IDS

Date Description
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8440 - Revision : 11 - Type : IMAP
2014-01-10 SSLv3 openssl get shared ciphers overflow attempt
RuleID : 8439 - Revision : 16 - Type : IMAP
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8438 - Revision : 16 - Type : IMAP
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8437 - Revision : 15 - Type : SMTP
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8436 - Revision : 14 - Type : SMTP
2014-01-10 SSLv3 openssl get shared ciphers overflow attempt
RuleID : 8435 - Revision : 16 - Type : SMTP
2014-01-10 SSLv3 openssl get shared ciphers overflow attempt
RuleID : 8434 - Revision : 16 - Type : SMTP
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8433 - Revision : 15 - Type : SMTP
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8432 - Revision : 15 - Type : SMTP
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8431 - Revision : 14 - Type : POP3
2014-01-10 SSLv3 openssl get shared ciphers overflow attempt
RuleID : 8430 - Revision : 15 - Type : POP3
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8429 - Revision : 14 - Type : POP3
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8428 - Revision : 21 - Type : SERVER-OTHER
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8427 - Revision : 18 - Type : MISC
2014-01-10 SSLv3 openssl get shared ciphers overflow attempt
RuleID : 8426 - Revision : 20 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-09-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL8106.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-11.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL8108.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0964.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0813.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1003.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071115_openssl_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071022_openssl_on_SL3.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071012_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The remote server is affected by multiple vulnerabilities.
File : openssl_0_9_8f.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The remote server is affected by an unspecified buffer overflow vulnerability.
File : openssl_0_9_7m_0_9_8e.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0964.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11843.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2008-0001.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2008-0013.nasl - Type : ACT_GATHER_INFO
2008-08-20 Name : The remote SSH service is affected by multiple vulnerabilities.
File : attachmate_reflection_70_sp1.nasl - Type : ACT_GATHER_INFO
2008-08-01 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-005.nasl - Type : ACT_GATHER_INFO
2008-05-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1571.nasl - Type : ACT_GATHER_INFO
2008-03-07 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_compat-openssl097g-5055.nasl - Type : ACT_GATHER_INFO
2008-03-07 Name : The remote openSUSE host is missing a security update.
File : suse_compat-openssl097g-5054.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-4477.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1003.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-353-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-522-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2530.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1444.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0813.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0813.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_libopenssl-devel-4476.nasl - Type : ACT_GATHER_INFO
2007-10-16 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-725.nasl - Type : ACT_GATHER_INFO
2007-10-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0964.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-193.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-06.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1379.nasl - Type : ACT_GATHER_INFO
2007-08-21 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-661.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-178.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-177.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-172.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 114568-29
File : solaris9_x86_114568.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 113713-30
File : solaris9_113713.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:51:08
  • Multiple Updates