首页 -> 安全研究

安全研究

安全漏洞
OpenSSL超长SSL2客户端密钥和会话ID缓冲区溢出漏洞

发布日期:2002-07-30
更新日期:2002-07-31

受影响系统:
OpenSSL Project OpenSSL 0.9.7-beta2
OpenSSL Project OpenSSL 0.9.7-beta1
OpenSSL Project OpenSSL 0.9.6d
OpenSSL Project OpenSSL 0.9.6c
OpenSSL Project OpenSSL 0.9.6b
OpenSSL Project OpenSSL 0.9.6a
OpenSSL Project OpenSSL 0.9.6
OpenSSL Project OpenSSL 0.9.5
OpenSSL Project OpenSSL 0.9.4
OpenSSL Project OpenSSL 0.9.3
OpenSSL Project OpenSSL 0.9.2b
OpenSSL Project OpenSSL 0.9.1c
不受影响系统:
OpenSSL Project OpenSSL 0.9.7-beta3
OpenSSL Project OpenSSL 0.9.6e
描述:
BUGTRAQ  ID: 5363
CVE(CAN) ID: CVE-2002-0656

OpenSSL是一种开放源码的SSL实现,用来实现网络通信的高强度加密,现在被广泛地用于各种网络应用程序中。

OpenSSL的实现上存在几个缓冲区溢出漏洞,远程攻击者可能利用溢出攻击在服务器端或客户端执行任意指令。

远程攻击者可能发送超长的SSL版本2的客户端密钥,溢出服务器端守护进程的缓冲区,从而以守护进程的权限执行任意指令。这个漏洞已经被证实是可利用的。

OpenSSL客户端在接收超长的SSL版本3的会话ID时会产生缓冲区溢出,可能导致远程攻击者从服务器端发起攻击,在客户端上执行任意指令。

<*来源:A.L. Digital Ltd
        The Bunker
  
  链接:http://archives.neohapsis.com/archives/bugtraq/2002-07/0387.html
        http://www.trustix.net/errata/misc/2002/TSL-2002-0063-openssl.asc.txt
        http://www.debian.org/security/2002/dsa-136
        http://www.suse.com/de/support/security/2002_027_openssl.html
        http://www.linuxsecurity.com/advisories/other_advisory-2213.html
        http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-046.php
        https://www.redhat.com/support/errata/RHSA-2002-155.html
        http://www.openssl.org/news/secadv_20020730.txt
        ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:33.openssl.asc
        http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000513
        http://www.caldera.com/support/security/advisories/CSSA-2002-033.0.txt
*>

建议:
临时解决方法:

如果您不能立刻安装补丁或者升级,NSFOCUS建议您采取以下措施以降低威胁:

* 服务器端需要禁止SSLv2,或者停止使用SSL或TLS的应用程序。
* 在没有升级之前最好停止使用SSL客户端软件。

厂商补丁:

Caldera
-------
Caldera已经为此发布了一个安全公告(CSSA-2002-033.0)以及相应补丁:
CSSA-2002-033.0:Linux: multiple vulnerabilities in openssl
链接:http://www.caldera.com/support/security/advisories/CSSA-2002-033.0.txt

补丁下载:

* OpenLinux 3.1.1 Server

    ftp://ftp.caldera.com/pub/updates/OpenLinux/3.1.1/Server/CSSA-2002-033.0/RPMS/openssl-0.9.6-18.i386.rpm
    ftp://ftp.caldera.com/pub/updates/OpenLinux/3.1.1/Server/CSSA-2002-033.0/RPMS/openssl-devel-0.9.6-18.i386.rpm
    ftp://ftp.caldera.com/pub/updates/OpenLinux/3.1.1/Server/CSSA-2002-033.0/RPMS/openssl-devel-static-0.9.6-18.i386.rpm

*. OpenLinux 3.1.1 Workstation

    ftp://ftp.caldera.com/pub/updates/OpenLinux/3.1.1/Workstation/CSSA-2002-033.0/RPMS/openssl-0.9.6-18.i386.rpm
    ftp://ftp.caldera.com/pub/updates/OpenLinux/3.1.1/Workstation/CSSA-2002-033.0/RPMS/openssl-devel-0.9.6-18.i386.rpm
    ftp://ftp.caldera.com/pub/updates/OpenLinux/3.1.1/Workstation/CSSA-2002-033.0/RPMS/openssl-devel-static-0.9.6-18.i386.rpm      

*. OpenLinux 3.1 Server

    ftp://ftp.caldera.com/pub/updates/OpenLinux/3.1/Server/CSSA-2002-033.0/RPMS/openssl-0.9.6-18.i386.rpm
    ftp://ftp.caldera.com/pub/updates/OpenLinux/3.1/Server/CSSA-2002-033.0/RPMS/openssl-devel-0.9.6-18.i386.rpm
    ftp://ftp.caldera.com/pub/updates/OpenLinux/3.1/Server/CSSA-2002-033.0/RPMS/openssl-devel-static-0.9.6-18.i386.rpm


*. OpenLinux 3.1 Workstation

    ftp://ftp.caldera.com/pub/updates/OpenLinux/3.1/Workstation/CSSA-2002-033.0/RPMS/openssl-0.9.6-18.i386.rpm
    ftp://ftp.caldera.com/pub/updates/OpenLinux/3.1/Workstation/CSSA-2002-033.0/RPMS/openssl-devel-0.9.6-18.i386.rpm
    ftp://ftp.caldera.com/pub/updates/OpenLinux/3.1/Workstation/CSSA-2002-033.0/RPMS/openssl-devel-static-0.9.6-18.i386.rpm

Conectiva
---------
Conectiva已经为此发布了一个安全公告(CLA-2002:513)以及相应补丁:
CLA-2002:513:openssl
链接:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000513

补丁下载:
ftp://atualizacoes.conectiva.com.br/6.0/RPMS/openssl-0.9.6-4U60_3cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/6.0/RPMS/openssl-devel-0.9.6-4U60_3cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/6.0/SRPMS/openssl-0.9.6-4U60_3cl.src.rpm
ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssl-0.9.6a-3U70_3cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssl-devel-0.9.6a-3U70_3cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssl-devel-static-0.9.6a-3U70_3cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssl-doc-0.9.6a-3U70_3cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssl-progs-0.9.6a-3U70_3cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/7.0/SRPMS/openssl-0.9.6a-3U70_3cl.src.rpm
ftp://atualizacoes.conectiva.com.br/8/RPMS/openssl-0.9.6c-2U8_1cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/8/RPMS/openssl-devel-0.9.6c-2U8_1cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/8/RPMS/openssl-devel-static-0.9.6c-2U8_1cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/8/RPMS/openssl-doc-0.9.6c-2U8_1cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/8/RPMS/openssl-progs-0.9.6c-2U8_1cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/8/SRPMS/openssl-0.9.6c-2U8_1cl.src.rpm

Conectiva Linux version 6.0及以上版本的用户可以使用apt进行RPM包的更新:

- 把以下的文本行加入到/etc/apt/sources.list文件中:
  
rpm [cncbr] ftp://atualizacoes.conectiva.com.br 6.0/conectiva updates

(如果你不是使用6.0版本,用合适的版本号代替上面的6.0)

- 执行:                 apt-get update
- 更新以后,再执行:     apt-get upgrade

Debian
------
Debian已经为此发布了一个安全公告(DSA-136-1)以及相应补丁:
DSA-136-1:Multiple OpenSSL problems
链接:http://www.debian.org/security/2002/dsa-136

补丁下载:

Source archives:

http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.6c-2.woody.0.dsc
Size/MD5 checksum:      782 de4c7b85648c7953dc31d3a89c38681c
http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.6c-2.woody.0.diff.gz
Size/MD5 checksum:    42270 e9fbf71f583f1727222eddb8f023472a
http://security.debian.org/pool/updates/main/o/openssl095/openssl095_0.9.5a-6.woody.0.dsc
Size/MD5 checksum:      781 534406f61e0229e92f506e9bc92fdaf1
http://security.debian.org/pool/updates/main/o/openssl094/openssl094_0.9.4-6.woody.0.diff.gz
Size/MD5 checksum:    45542 f4683a2fb7adc0fef97a31ac141e3acd
http://security.debian.org/pool/updates/main/o/openssl095/openssl095_0.9.5a-6.woody.0.diff.gz
Size/MD5 checksum:    38251 ee919ba698cbbfebcf922b19e05bbfeb
http://security.debian.org/pool/updates/main/o/openssl094/openssl094_0.9.4.orig.tar.gz
Size/MD5 checksum:  1570392 72544daea16d6c99d656b95f77b01b2d
http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.6c.orig.tar.gz
Size/MD5 checksum:  2153980 c8261d93317635d56df55650c6aeb3dc
http://security.debian.org/pool/updates/main/o/openssl094/openssl094_0.9.4-6.woody.0.dsc
Size/MD5 checksum:      731 370bd2a3bb4bd957c571b7e0e51837ce
http://security.debian.org/pool/updates/main/o/openssl095/openssl095_0.9.5a.orig.tar.gz
Size/MD5 checksum:  1892089 99d22f1d4d23ff8b927f94a9df3997b4

Architecture independent packages:

http://security.debian.org/pool/updates/main/o/openssl/ssleay_0.9.6c-2.woody.0_all.deb
Size/MD5 checksum:      978 550d56ffa53e3e8ef26087b1fef5a1c5

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.6c-2.woody.0_alpha.deb
Size/MD5 checksum:   735692 786b81d45374fa91a204a578d09dea6b
http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.6c-2.woody.0_alpha.deb
Size/MD5 checksum:  1550722 ac0d245d8d2e744d688c2778382513da
http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.6_0.9.6c-2.woody.0_alpha.deb
Size/MD5 checksum:   570630 c46d9dcac74f3766a48d8fe36d8dcb05

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.6c-2.woody.0_hppa.deb
Size/MD5 checksum:   741398 9a081e5359cdf46e56a1854bcbff7af3
http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.6c-2.woody.0_hppa.deb
Size/MD5 checksum:  1434262 b9014a44cbefabce2c446b5b7be640f9
http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.6_0.9.6c-2.woody.0_hppa.deb
Size/MD5 checksum:   564284 be33bde9b00138d7ab6639daf9dc4cfe

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.6c-2.woody.0_i386.deb
Size/MD5 checksum:   731384 101d86cf6e2e274e5a811a38f5956b2d
http://security.debian.org/pool/updates/main/o/openssl094/libssl09_0.9.4-6.woody.0_i386.deb
Size/MD5 checksum:   357908 49dd8e2dc866b9bd7639c5e7576e7519
http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.6_0.9.6c-2.woody.0_i386.deb
Size/MD5 checksum:   462026 859c8e6439943d597db12d47ec1ee496
http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.6c-2.woody.0_i386.deb
Size/MD5 checksum:  1293384 3e605b6e1abc0b0f40c6ec3ddf2b9419
http://security.debian.org/pool/updates/main/o/openssl095/libssl095a_0.9.5a-6.woody.0_i386.deb
Size/MD5 checksum:   400048 7495feff7cbcae0f816641b8d7537ad1

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.6c-2.woody.0_ia64.deb
Size/MD5 checksum:  1614810 48c24d1b8c221e51a1e6f789b2621b40
http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.6c-2.woody.0_ia64.deb
Size/MD5 checksum:   763034 13e3e71cc06198e6a481d958854a1f78
http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.6_0.9.6c-2.woody.0_ia64.deb
Size/MD5 checksum:   710254 792b4575a78dafac7f99919d9c5a9f78

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.6c-2.woody.0_mips.deb
Size/MD5 checksum:   717276 4a2d38551b10dc1316bd3479d044261b
http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.6_0.9.6c-2.woody.0_mips.deb
Size/MD5 checksum:   482968 f37975dfb58f53950e98e8adce007cd9
http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.6c-2.woody.0_mips.deb
Size/MD5 checksum:  1415580 e87350a24e7d0bc4558cc09711246eab

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.6c-2.woody.0_mipsel.deb
Size/MD5 checksum:  1409480 70


补丁安装方法:

1. 手工安装补丁包:

  首先,使用下面的命令来下载补丁软件:
  # wget url  (url是补丁下载链接地址)

  然后,使用下面的命令来安装补丁:  
  # dpkg -i file.deb (file是相应的补丁名)

2. 使用apt-get自动安装补丁包:

   首先,使用下面的命令更新内部数据库:
   # apt-get update
  
   然后,使用下面的命令安装更新软件包:
   # apt-get upgrade

EnGarde
-------
EnGarde已经为此发布了一个安全公告(ESA-20020730-019)以及相应补丁:
ESA-20020730-019:several vulnerabilities in the openssl library
链接:http://www.linuxsecurity.com/advisories/other_advisory-2213.html

补丁下载:

补丁下载:

ftp://ftp.engardelinux.org/pub/engarde/stable/updates/
http://ftp.engardelinux.org/pub/engarde/stable/updates/

补丁安装方法:

安装程序之前,主机必须是以下两种状态之一:

    a) 启到一个标准的kernel
    b) 禁用LIDS

  用以下命令禁用LIDS:

    # /sbin/lidsadm -S -- -LIDS_GLOBAL

  安装更新软件:

    # rpm -Uvh <filename>

  更新LIDS的设置:

    # /usr/sbin/config_lids.pl

  开启LIDS:

    # /sbin/lidsadm -S -- +LIDS_GLOBAL

  检查更新文件的签名:

    # rpm -Kv <filename>

FreeBSD
-------
FreeBSD已经为此发布了一个安全公告(FreeBSD-SA-02:33)以及相应补丁:
FreeBSD-SA-02:33:openssl contains multiple vulnerabilities
链接:ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:33.openssl.asc

补丁下载:

可采取下列解决方案之一:

1) 将受影响系统升级到4.6-STABLE;或者修正日期后发布的RELENG_4_6或RELENG_4_5
   RELENG_4_4 security branch(4.6.1-RELEASE-p3, 4.5-RELEASE-p13, 或
   4.4-RELEASE-p20)。

2) 为现有系统安装补丁:

经验证,下列补丁适用于FreeBSD 4.4,FreeBSD 4.5和FreeBSD 4.6系统。

a) 从下列地址下载相关补丁,并用你的PGP工具核实分开的PGP签名。

# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-02:33/openssl.patch
# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-02:33/openssl.patch.asc

b) 以root身份执行下列命令:

# cd /usr/src
# patch < /path/to/patch
# find crypto/openssl -size 0c -delete

c) 按照下述网址的介绍重新编译操作系统:
<URL:http://www.freebsd.org/doc/handbook/makeworld.html>

注意所有不是基本系统的一部分 (就是说它们来自移植集或其
它第三方来源)的静态链接的应用程序,如果使用OpenSSL(libssl或libcrypto)的话,
都必须重新编译。

所有受影响的应用程序必须重新启动以便使用正确的库。尽管不是必须的步骤,重启
动系统可能是完成上述目的最容易的一种方式

MandrakeSoft
------------
MandrakeSoft已经为此发布了一个安全公告(MDKSA-2002:046)以及相应补丁:
MDKSA-2002:046:openssl update
链接:http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-046.php

补丁下载:

Updated Packages:

Linux-Mandrake 7.1:
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/7.1/RPMS/openssl-0.9.5a-4.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/7.1/RPMS/openssl-devel-0.9.5a-4.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/7.1/SRPMS/openssl-0.9.5a-4.1mdk.src.rpm

Linux-Mandrake 7.2:
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/7.2/RPMS/openssl-0.9.5a-9.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/7.2/RPMS/openssl-devel-0.9.5a-9.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/7.2/SRPMS/openssl-0.9.5a-9.1mdk.src.rpm

Mandrake Linux 8.0:
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.0/RPMS/openssl-0.9.6-8.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.0/RPMS/openssl-devel-0.9.6-8.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.0/SRPMS/openssl-0.9.6-8.1mdk.src.rpm

Mandrake Linux 8.0/ppc:
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ppc/8.0/RPMS/openssl-0.9.6-8.1mdk.ppc.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ppc/8.0/RPMS/openssl-devel-0.9.6-8.1mdk.ppc.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ppc/8.0/SRPMS/openssl-0.9.6-8.1mdk.src.rpm

Mandrake Linux 8.1:
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.1/RPMS/libopenssl0-0.9.6b-1.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.1/RPMS/libopenssl0-devel-0.9.6b-1.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.1/RPMS/openssl-0.9.6b-1.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.1/SRPMS/openssl-0.9.6b-1.1mdk.src.rpm

Mandrake Linux 8.1/ia64:
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ia64/8.1/RPMS/libopenssl0-0.9.6b-1.1mdk.ia64.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ia64/8.1/RPMS/libopenssl0-devel-0.9.6b-1.1mdk.ia64.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ia64/8.1/RPMS/openssl-0.9.6b-1.1mdk.ia64.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ia64/8.1/SRPMS/openssl-0.9.6b-1.1mdk.src.rpm

Mandrake Linux 8.2:
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.2/RPMS/libopenssl0-0.9.6c-2.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.2/RPMS/libopenssl0-devel-0.9.6c-2.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.2/RPMS/openssl-0.9.6c-2.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.2/SRPMS/openssl-0.9.6c-2.1mdk.src.rpm

Mandrake Linux 8.2/ppc:
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ppc/8.2/RPMS/libopenssl0-0.9.6c-2.1mdk.ppc.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ppc/8.2/RPMS/libopenssl0-devel-0.9.6c-2.1mdk.ppc.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ppc/8.2/RPMS/openssl-0.9.6c-2.1mdk.ppc.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ppc/8.2/SRPMS/openssl-0.9.6c-2.1mdk.src.rpm

Corporate Server 1.0.1:
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/1.0.1/RPMS/openssl-0.9.5a-4.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/1.0.1/RPMS/openssl-devel-0.9.5a-4.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/1.0.1/SRPMS/openssl-0.9.5a-4.1mdk.src.rpm

Single Network Firewall 7.2:
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/snf7.2/RPMS/openssl-0.9.5a-9.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/snf7.2/SRPMS/openssl-0.9.5a-9.1mdk.src.rpm

上述升级软件还可以在下列地址中的任意一个镜像ftp服务器上下载:
http://www.mandrakesecure.net/en/ftp.php

OpenSSL Project
---------------
OpenSSL Project已经为此发布了一个安全公告(secadv_20020730)以及相应补丁:
secadv_20020730:OpenSSL Security Advisory [30 July 2002]
链接:http://www.openssl.org/news/secadv_20020730.txt

补丁下载:

OpenSSL 0.9.7-beta3:

  http://www.openssl.org/source/openssl-0.9.7-beta3.tar.gz

OpenSSL 0.9.6e:  

  http://www.openssl.org/source/openssl-0.9.6e.tar.gz

OpenSSL 0.9.6e [engine]:

  http://www.openssl.org/source/openssl-engine-0.9.6e.tar.gz

RedHat
------
RedHat已经为此发布了一个安全公告(RHSA-2002:155-11)以及相应补丁:
RHSA-2002:155-11:Updated openssl packages fix remote vulnerabilities
链接:https://www.redhat.com/support/errata/RHSA-2002-155.html

补丁下载:
Red Hat Linux 6.2:

SRPMS:
ftp://updates.redhat.com/6.2/en/os/SRPMS/openssl-0.9.5a-26.src.rpm

alpha:
ftp://updates.redhat.com/6.2/en/os/alpha/openssl-0.9.5a-26.alpha.rpm
ftp://updates.redhat.com/6.2/en/os/alpha/openssl-devel-0.9.5a-26.alpha.rpm
ftp://updates.redhat.com/6.2/en/os/alpha/openssl-perl-0.9.5a-26.alpha.rpm
ftp://updates.redhat.com/6.2/en/os/alpha/openssl-python-0.9.5a-26.alpha.rpm

i386:
ftp://updates.redhat.com/6.2/en/os/i386/openssl-0.9.5a-26.i386.rpm
ftp://updates.redhat.com/6.2/en/os/i386/openssl-devel-0.9.5a-26.i386.rpm
ftp://updates.redhat.com/6.2/en/os/i386/openssl-perl-0.9.5a-26.i386.rpm
ftp://updates.redhat.com/6.2/en/os/i386/openssl-python-0.9.5a-26.i386.rpm

sparc:
ftp://updates.redhat.com/6.2/en/os/sparc/openssl-0.9.5a-26.sparc.rpm
ftp://updates.redhat.com/6.2/en/os/sparc/openssl-devel-0.9.5a-26.sparc.rpm
ftp://updates.redhat.com/6.2/en/os/sparc/openssl-perl-0.9.5a-26.sparc.rpm
ftp://updates.redhat.com/6.2/en/os/sparc/openssl-python-0.9.5a-26.sparc.rpm

Red Hat Linux 7.0:

SRPMS:
ftp://updates.redhat.com/7.0/en/os/SRPMS/openssl095a-0.9.5a-14.src.rpm
ftp://updates.redhat.com/7.0/en/os/SRPMS/openssl-0.9.6-10.src.rpm

alpha:
ftp://updates.redhat.com/7.0/en/os/alpha/openssl095a-0.9.5a-14.alpha.rpm
ftp://updates.redhat.com/7.0/en/os/alpha/openssl-0.9.6-10.alpha.rpm
ftp://updates.redhat.com/7.0/en/os/alpha/openssl-devel-0.9.6-10.alpha.rpm
ftp://updates.redhat.com/7.0/en/os/alpha/openssl-perl-0.9.6-10.alpha.rpm
ftp://updates.redhat.com/7.0/en/os/alpha/openssl-python-0.9.6-10.alpha.rpm

i386:
ftp://updates.redhat.com/7.0/en/os/i386/openssl095a-0.9.5a-14.i386.rpm
ftp://updates.redhat.com/7.0/en/os/i386/openssl-0.9.6-10.i386.rpm
ftp://updates.redhat.com/7.0/en/os/i386/openssl-devel-0.9.6-10.i386.rpm
ftp://updates.redhat.com/7.0/en/os/i386/openssl-perl-0.9.6-10.i386.rpm
ftp://updates.redhat.com/7.0/en/os/i386/openssl-python-0.9.6-10.i386.rpm

Red Hat Linux 7.1:

SRPMS:
ftp://updates.redhat.com/7.1/en/os/SRPMS/openssl095a-0.9.5a-14.src.rpm
ftp://updates.redhat.com/7.1/en/os/SRPMS/openssl-0.9.6-10.src.rpm

alpha:
ftp://updates.redhat.com/7.1/en/os/alpha/openssl095a-0.9.5a-14.alpha.rpm
ftp://updates.redhat.com/7.1/en/os/alpha/openssl-0.9.6-10.alpha.rpm
ftp://updates.redhat.com/7.1/en/os/alpha/openssl-devel-0.9.6-10.alpha.rpm
ftp://updates.redhat.com/7.1/en/os/alpha/openssl-perl-0.9.6-10.alpha.rpm
ftp://updates.redhat.com/7.1/en/os/alpha/openssl-python-0.9.6-10.alpha.rpm

i386:
ftp://updates.redhat.com/7.1/en/os/i386/openssl095a-0.9.5a-14.i386.rpm
ftp://updates.redhat.com/7.1/en/os/i386/openssl-0.9.6-10.i386.rpm
ftp://updates.redhat.com/7.1/en/os/i386/openssl-devel-0.9.6-10.i386.rpm
ftp://updates.redhat.com/7.1/en/os/i386/openssl-perl-0.9.6-10.i386.rpm
ftp://updates.redhat.com/7.1/en/os/i386/openssl-python-0.9.6-10.i386.rpm

ia64:
ftp://updates.redhat.com/7.1/en/os/ia64/openssl095a-0.9.5a-14.ia64.rpm
ftp://updates.redhat.com/7.1/en/os/ia64/openssl-0.9.6-10.ia64.rpm
ftp://updates.redhat.com/7.1/en/os/ia64/openssl-devel-0.9.6-10.ia64.rpm
ftp://updates.redhat.com/7.1/en/os/ia64/openssl-perl-0.9.6-10.ia64.rpm
ftp://updates.redhat.com/7.1/en/os/ia64/openssl-python-0.9.6-10.ia64.rpm

Red Hat Linux 7.2:

SRPMS:
ftp://updates.redhat.com/7.2/en/os/SRPMS/openssl095a-0.9.5a-14.src.rpm
ftp://updates.redhat.com/7.2/en/os/SRPMS/openssl096-0.9.6-9.src.rpm
ftp://updates.redhat.com/7.2/en/os/SRPMS/openssl-0.9.6b-24.src.rpm

i386:
ftp://updates.redhat.com/7.2/en/os/i386/openssl095a-0.9.5a-14.i386.rpm
ftp://updates.redhat.com/7.2/en/os/i386/openssl096-0.9.6-9.i386.rpm
ftp://updates.redhat.com/7.2/en/os/i386/openssl-0.9.6b-24.i386.rpm
ftp://updates.redhat.com/7.2/en/os/i386/openssl-devel-0.9.6b-24.i386.rpm
ftp://updates.redhat.com/7.2/en/os/i386/openssl-perl-0.9.6b-24.i386.rpm

i686:
ftp://updates.redhat.com/7.2/en/os/i686/openssl-0.9.6b-24.i686.rpm

ia64:
ftp://updates.redhat.com/7.2/en/os/ia64/openssl095a-0.9.5a-14.ia64.rpm
ftp://updates.redhat.com/7.2/en/os/ia64/openssl096-0.9.6-9.ia64.rpm
ftp://updates.redhat.com/7.2/en/os/ia64/openssl-0.9.6b-24.ia64.rpm
ftp://updates.redhat.com/7.2/en/os/ia64/openssl-devel-0.9.6b-24.ia64.rpm
ftp://updates.redhat.com/7.2/en/os/ia64/openssl-perl-0.9.6b-24.ia64.rpm

Red Hat Linux 7.3:

SRPMS:
ftp://updates.redhat.com/7.3/en/os/SRPMS/openssl095a-0.9.5a-14.src.rpm
ftp://updates.redhat.com/7.3/en/os/SRPMS/openssl096-0.9.6-9.src.rpm
ftp://updates.redhat.com/7.3/en/os/SRPMS/openssl-0.9.6b-24.src.rpm

i386:
ftp://updates.redhat.com/7.3/en/os/i386/openssl095a-0.9.5a-14.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/openssl096-0.9.6-9.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/openssl-0.9.6b-24.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/openssl-devel-0.9.6b-24.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/openssl-perl-0.9.6b-24.i386.rpm

i686:
ftp://updates.redhat.com/7.3/en/os/i686/openssl-0.9.6b-24.i686.rpm
可使用下列命令安装补丁:

rpm -Fvh [文件名]

S.u.S.E.
--------
S.u.S.E.已经为此发布了一个安全公告(SuSE-SA:2002:027)以及相应补丁:
SuSE-SA:2002:027:openssl
链接:http://www.suse.com/de/support/security/2002_027_openssl.html

补丁下载:

Intel i386 Platform:

    SuSE-8.0:
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/sec1/openssl-0.9.6c-78.i386.rpm
      d68e8d7b95c8e08a26e8c43f8402dd9e
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/d3/openssl-devel-0.9.6c-78.i386.rpm
      585843303f70fd248d7246255df67b04
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/doc4/openssl-doc-0.9.6c-78.i386.rpm
      26a7ccff8ed167f6b75e8fe3fa8dd9f6
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/openssl-0.9.6c-78.src.rpm
      f79da5c72786b565d3c974bc3c99fd96

    SuSE-7.3:
    ftp://ftp.suse.com/pub/suse/i386/update/7.3/sec1/openssl-0.9.6b-147.i386.rpm
      d561da0a81b4c2672489af60c5dd8370
    ftp://ftp.suse.com/pub/suse/i386/update/7.3/d2/openssl-devel-0.9.6b-147.i386.rpm
      9a1bab09eeb257ac3431b3f59c7b6505
    ftp://ftp.suse.com/pub/suse/i386/update/7.3/doc3/openssl-doc-0.9.6b-147.i386.rpm
      f7c835278bec7df2efd630ba3c3c813f
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/7.3/zq1/openssl-0.9.6b-147.src.rpm
      2dc2b9e91159b9f31becb9e60b089216

    SuSE-7.2:
    ftp://ftp.suse.com/pub/suse/i386/update/7.2/sec1/openssl-0.9.6a-63.i386.rpm
      1e4e8c964ad7a199c79e01aab3df2f6f
    ftp://ftp.suse.com/pub/suse/i386/update/7.2/d2/openssl-devel-0.9.6a-63.i386.rpm
      e8e751d8c712956a57285fb85a14c390
    ftp://ftp.suse.com/pub/suse/i386/update/7.2/doc3/openssl-doc-0.9.6a-63.i386.rpm
      70ac1f005f8480a25b7ee5ef94e61582
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/7.2/zq1/openssl-0.9.6a-63.src.rpm
      da7631d06555e889fd21b36b521488c1

    SuSE-7.1:
    ftp://ftp.suse.com/pub/suse/i386/update/7.1/sec1/openssl-0.9.6a-63.i386.rpm
      4d77c7121cc5e917ef1e2d3a6cfa3e02
    ftp://ftp.suse.com/pub/suse/i386/update/7.1/d2/openssl-devel-0.9.6a-63.i386.rpm
      ab1e29c72446bf452ec35ba033aa0411
    ftp://ftp.suse.com/pub/suse/i386/update/7.1/doc3/openssl-doc-0.9.6a-63.i386.rpm
      0c1715237824236ce88011e9d63b16c0
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/7.1/zq1/openssl-0.9.6a-63.src.rpm
      4300e98769f3e4743524b84c5d917148

    SuSE-7.0:
    ftp://ftp.suse.de/pub/suse/i386/update/7.0/sec1/openssl-0.9.5a-59.i386.rpm
      609999f72998db65d514619271058c97
    source rpm(s):
    ftp://ftp.suse.de/pub/suse/i386/update/7.0/zq1/openssl-0.9.5a-59.src.rpm
      313bc5e55757dc36414d3962306fa1b8


PPC Power PC Platform:

    SuSE-7.3:
    ftp://ftp.suse.com/pub/suse/ppc/update/7.3/sec1/openssl-0.9.6b-136.ppc.rpm
      13c3473cea153733d903c7bc787f2570
    ftp://ftp.suse.com/pub/suse/ppc/update/7.3/d2/openssl-devel-0.9.6b-136.ppc.rpm
      9d7dc120b55d29df6cb94c0930dfda1c
    ftp://ftp.suse.com/pub/suse/ppc/update/7.3/doc3/openssl-doc-0.9.6b-136.ppc.rpm
      29f3db701df227c5f06de28b681c49dc
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/ppc/update/7.3/zq1/openssl-0.9.6b-136.src.rpm
      deedc21663128548d830bf9c24c70add

    SuSE-7.1:
    ftp://ftp.suse.com/pub/suse/ppc/update/7.1/sec1/openssl-0.9.6a-23.ppc.rpm
      c7342fc2aced5e38c4cea73bc9012715
    ftp://ftp.suse.com/pub/suse/ppc/update/7.1/d2/openssl-devel-0.9.6a-23.ppc.rpm
      ea0bc83b56fc373734aed4314a52babb
    ftp://ftp.suse.com/pub/suse/ppc/update/7.1/doc3/openssl-doc-0.9.6a-23.ppc.rpm
      33db969774904ce36a4d79a69af4c85a
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/ppc/update/7.1/zq1/openssl-0.9.6a-23.src.rpm
      f0c1fc2a70e453731d19378f8f1ba351

    SuSE-7.0:
    ftp://ftp.suse.de/pub/suse/ppc/update/7.0/sec1/openssl-0.9.5a-8.ppc.rpm
      0b839d3c13e0250eeb16728ba2ed2354
    source rpm(s):
    ftp://ftp.suse.de/pub/suse/ppc/update/7.0/zq1/openssl-0.9.5a-8.src.rpm
      e2837b523654fc7ac73c1b94e2627c60

Trustix
-------
Trustix已经为此发布了一个安全公告(TSLSA-2002-0063)以及相应补丁:
TSLSA-2002-0063:openssl
链接:http://www.trustix.net/errata/misc/2002/TSL-2002-0063-openssl.asc.txt

补丁下载:

http://www.trustix.net/pub/Trustix/updates/
ftp://ftp.trustix.net/pub/Trustix/updates/

浏览次数:11023
严重程度:0(网友投票)
本安全漏洞由绿盟科技翻译整理,版权所有,未经许可,不得转载
绿盟科技给您安全的保障