Action not permitted
Modal body text goes here.
cve-2002-0656
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:56:38.489Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "5363", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5363" }, { "name": "5362", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5362" }, { "name": "VU#102795", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/102795" }, { "name": "MDKSA-2002:046", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-046.php" }, { "name": "CSSA-2002-033.0", "tags": [ "vendor-advisory", "x_refsource_CALDERA", "x_transferred" ], "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-033.0.txt" }, { "name": "VU#258555", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/258555" }, { "name": "openssl-ssl2-masterkey-bo(9714)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/9714.php" }, { "name": "CA-2002-23", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.cert.org/advisories/CA-2002-23.html" }, { "name": "CSSA-2002-033.1", "tags": [ "vendor-advisory", "x_refsource_CALDERA", "x_transferred" ], "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-033.1.txt" }, { "name": "CLA-2002:513", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000513" }, { "name": "FreeBSD-SA-02:33", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:33.openssl.asc" }, { "name": "openssl-ssl3-sessionid-bo(9716)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/9716.php" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-07-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflows in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allow remote attackers to execute arbitrary code via (1) a large client master key in SSL2 or (2) a large session ID in SSL3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2007-10-16T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "5363", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5363" }, { "name": "5362", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5362" }, { "name": "VU#102795", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/102795" }, { "name": "MDKSA-2002:046", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-046.php" }, { "name": "CSSA-2002-033.0", "tags": [ "vendor-advisory", "x_refsource_CALDERA" ], "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-033.0.txt" }, { "name": "VU#258555", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/258555" }, { "name": "openssl-ssl2-masterkey-bo(9714)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/9714.php" }, { "name": "CA-2002-23", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.cert.org/advisories/CA-2002-23.html" }, { "name": "CSSA-2002-033.1", "tags": [ "vendor-advisory", "x_refsource_CALDERA" ], "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-033.1.txt" }, { "name": "CLA-2002:513", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000513" }, { "name": "FreeBSD-SA-02:33", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:33.openssl.asc" }, { "name": "openssl-ssl3-sessionid-bo(9716)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/9716.php" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0656", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflows in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allow remote attackers to execute arbitrary code via (1) a large client master key in SSL2 or (2) a large session ID in SSL3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "5363", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5363" }, { "name": "5362", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5362" }, { "name": "VU#102795", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/102795" }, { "name": "MDKSA-2002:046", "refsource": "MANDRAKE", "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-046.php" }, { "name": "CSSA-2002-033.0", "refsource": "CALDERA", "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-033.0.txt" }, { "name": "VU#258555", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/258555" }, { "name": "openssl-ssl2-masterkey-bo(9714)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/9714.php" }, { "name": "CA-2002-23", "refsource": "CERT", "url": "http://www.cert.org/advisories/CA-2002-23.html" }, { "name": "CSSA-2002-033.1", "refsource": "CALDERA", "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-033.1.txt" }, { "name": "CLA-2002:513", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000513" }, { "name": "FreeBSD-SA-02:33", "refsource": "FREEBSD", "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:33.openssl.asc" }, { "name": "openssl-ssl3-sessionid-bo(9716)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/9716.php" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0656", "datePublished": "2002-07-31T04:00:00", "dateReserved": "2002-07-02T00:00:00", "dateUpdated": "2024-08-08T02:56:38.489Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2002-0656\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2002-08-12T04:00:00.000\",\"lastModified\":\"2008-09-10T19:12:40.070\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Buffer overflows in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allow remote attackers to execute arbitrary code via (1) a large client master key in SSL2 or (2) a large session ID in SSL3.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de b\u00fafer en OpenSSL 0.9.6d y anteriores, y 0.9.7-beta2 y anteriores, permite a atacantes remotos ejecutar c\u00f3digo arbitrario mediante \\r\\nuna clave maestra de cliente larga en SSL2 o\\r\\nun ID de sesi\u00f3n largo en SSL3\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":true,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14D983EC-61B0-4FD9-89B5-9878E4CE4405\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5D7BE3C-8CA2-4FB2-B4AE-B201D88C2A9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC4C5F05-BC0B-478D-9A6F-7C804777BA41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8847BD34-BDE6-4AE9-96D9-75B9CF93A6A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EDB5A09-BE86-4352-9799-A875649EDB7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F03FA9C0-24C7-46AC-92EC-7834BC34C79B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5E4742C-A983-4F00-B24F-AB280C0E876D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A0628DF-3A4C-4078-B615-22260671EABF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"962FCB86-15AD-4399-8B7D-EC1DEA919C59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FCA45CE-4127-47AD-BBA8-8A6DD83AE1C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CA1CA40-7DB5-4DCA-97A8-9A8CF4FECECC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E3AB748-E463-445C-ABAB-4FEDDFD1878B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"660E4B8D-AABA-4520-BC4D-CF8E76E07C05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:application_server:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD38E99A-864A-4E99-B6A5-12AACDA822E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:application_server:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC62E1B2-6964-4459-A1EF-A6A087C2960F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:application_server:1.0.2.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A6F28FD-6EAD-4EDD-B9A1-0B120D0F0919\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:application_server:1.0.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC4ED2EB-1E90-4E99-AAD6-5D838800F9B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:corporate_time_outlook_connector:3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DABDE61F-A7DD-40A4-9569-8525A63BAA56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:corporate_time_outlook_connector:3.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FFAA0056-56FF-4D0F-8B44-066A4BFED1B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:corporate_time_outlook_connector:3.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C3C821C-C479-4AAC-84EA-63C798CAB00A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:corporate_time_outlook_connector:3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCAF6167-65C1-4ACB-A75A-53922B64D281\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:http_server:9.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B72A661-9EAA-4B9B-8865-17C8A29871BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:http_server:9.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7485BFF1-6863-4165-BE36-D656F39CF5EF\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99C273D1-ADFE-4B4C-B543-7B9CA741A117\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BC31B69-3DE1-4CF3-ADC9-CA0BF1714CBF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77CC671C-6D89-4279-86F7-DDE1D4D9A0CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E4B77F6-E71C-45ED-96CC-7872AD2FCBF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"066ABC3B-B395-42D2-95C0-5B810F91A6F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01BC19FC-6E03-4000-AE4B-232E47FA76F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"421FC2DD-0CF7-44A2-A63C-5221689E2363\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F8B70BC-42B7-453A-B506-7BE69D49A4B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAAC6EA5-DCB2-4A50-A8BC-25CC43FAEF9B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA32F7D8-02F8-4CFE-B193-2888807BC4D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9DCDE70-07DA-4F0B-805F-6BA03D410CD6\"}]}]}],\"references\":[{\"url\":\"ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-033.0.txt\",\"source\":\"cve@mitre.org\"},{\"url\":\"ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-033.1.txt\",\"source\":\"cve@mitre.org\"},{\"url\":\"ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:33.openssl.asc\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000513\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.cert.org/advisories/CA-2002-23.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.iss.net/security_center/static/9714.php\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.iss.net/security_center/static/9716.php\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.kb.cert.org/vuls/id/102795\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/258555\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-046.php\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/5362\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/5363\",\"source\":\"cve@mitre.org\"}]}}" } }
rhsa-2002_157
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated OpenSSL packages are available which fix several serious buffer\noverflow vulnerabilities.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a commercial-grade, full-featured, and Open Source toolkit which\nimplements the Secure Sockets Layer (SSL v2/v3) and Transport Layer\nSecurity (TLS v1) protocols as well as a full-strength general purpose\ncryptography library. A security audit of the OpenSSL code sponsored by\nDARPA found several buffer overflows in OpenSSL which affect versions 0.9.7\nand 0.9.6d and earlier:\n\n1. The master key supplied by a client to an SSL version 2 server could be\noversized, causing a stack-based buffer overflow. This issue is remotely\nexploitable. Services that have SSLv2 disabled would not be vulnerable to\nthis issue. (CAN-2002-0656)\n\n2. The SSLv3 session ID supplied to a client from a malicious server could\nbe oversized and overrun a buffer. This issue looks to be remotely\nexploitable. (CAN-2002-0656)\n\n3. Various buffers used for storing ASCII representations of integers were\ntoo small on 64 bit platforms. This issue may be exploitable. (CAN-2002-0655)\n\nA further issue was found in OpenSSL 0.9.7 that does not affect versions of\nOpenSSL shipped with Red Hat Linux (CAN-2002-0657).\n\nA large number of applications within Red Hat Linux make use the OpenSSL\nlibrary to provide SSL support. All users are therefore advised to upgrade\nto the errata OpenSSL packages, which contain patches to correct these\nvulnerabilities.\n\nNOTE: \n\nPlease read the Solution section below as it contains instructions for\nmaking sure that all SSL-enabled processes are restarted after the update\nis applied.\n\nThanks go to the OpenSSL team and Ben Laurie for providing patches for\nthese issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2002:157", "url": "https://access.redhat.com/errata/RHSA-2002:157" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2002/rhsa-2002_157.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2024-11-05T16:12:35+00:00", "generator": { "date": "2024-11-05T16:12:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2002:157", "initial_release_date": "2002-07-30T10:46:00+00:00", "revision_history": [ { "date": "2002-07-30T10:46:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2002-07-26T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:12:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } } ], "category": "product_family", "name": "Red Hat Advanced Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0655", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616787" } ], "notes": [ { "category": "description", "text": "OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, does not properly handle ASCII representations of integers on 64 bit platforms, which could allow attackers to cause a denial of service and possibly execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 " ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0655" }, { "category": "external", "summary": "RHBZ#1616787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0655", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0655" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0655", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0655" } ], "release_date": "2002-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-30T10:46:00+00:00", "details": "IMPORTANT:\n\nBecause both client and server applications are affected by these\nvulnerabilities, we advise users to reboot their systems after installing\nthese updates.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 " ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:157" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2002-0656", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616788" } ], "notes": [ { "category": "description", "text": "Buffer overflows in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allow remote attackers to execute arbitrary code via (1) a large client master key in SSL2 or (2) a large session ID in SSL3.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 " ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0656" }, { "category": "external", "summary": "RHBZ#1616788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616788" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0656", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0656" } ], "release_date": "2002-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-30T10:46:00+00:00", "details": "IMPORTANT:\n\nBecause both client and server applications are affected by these\nvulnerabilities, we advise users to reboot their systems after installing\nthese updates.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 " ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:157" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2002-1568", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616924" } ], "notes": [ { "category": "description", "text": "OpenSSL 0.9.6e uses assertions when detecting buffer overflow attacks instead of less severe mechanisms, which allows remote attackers to cause a denial of service (crash) via certain messages that cause OpenSSL to abort from a failed assertion, as demonstrated using SSLv2 CLIENT_MASTER_KEY messages, which are not properly handled in s2_srvr.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 " ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-1568" }, { "category": "external", "summary": "RHBZ#1616924", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616924" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-1568", "url": "https://www.cve.org/CVERecord?id=CVE-2002-1568" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-1568", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-1568" } ], "release_date": "2003-10-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-30T10:46:00+00:00", "details": "IMPORTANT:\n\nBecause both client and server applications are affected by these\nvulnerabilities, we advise users to reboot their systems after installing\nthese updates.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 " ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:157" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2002_155
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated OpenSSL packages are available which fix several serious buffer\noverflow vulnerabilities.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a commercial-grade, full-featured, and Open Source toolkit which\nimplements the Secure Sockets Layer (SSL v2/v3) and Transport Layer\nSecurity (TLS v1) protocols as well as a full-strength general purpose\ncryptography library. A security audit of the OpenSSL code sponsored by\nDARPA found several buffer overflows in OpenSSL which affect versions 0.9.7\nand 0.9.6d and earlier:\n\n1. The master key supplied by a client to an SSL version 2 server could be\noversized, causing a stack-based buffer overflow. This issue is remotely\nexploitable. Services that have SSLv2 disabled would not be vulnerable to\nthis issue. (CAN-2002-0656)\n\n2. The SSLv3 session ID supplied to a client from a malicious server could\nbe oversized and overrun a buffer. This issue looks to be remotely\nexploitable. (CAN-2002-0656)\n\n3. Various buffers used for storing ASCII representations of integers were\ntoo small on 64 bit platforms. This issue may be exploitable. (CAN-2002-0655)\n\nA further issue was found in OpenSSL 0.9.7 that does not affect versions of\nOpenSSL shipped with Red Hat Linux (CAN-2002-0657).\n\nA large number of applications within Red Hat Linux make use the OpenSSL\nlibrary to provide SSL support. All users are therefore advised to upgrade\nto the errata OpenSSL packages, which contain patches to correct these\nvulnerabilities.\n\nNOTE: \n\nPlease read the Solution section below as it contains instructions for\nmaking sure that all SSL-enabled processes are restarted after the update\nis applied.\n\nThanks go to the OpenSSL team and Ben Laurie for providing patches for\nthese issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2002:155", "url": "https://access.redhat.com/errata/RHSA-2002:155" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2002/rhsa-2002_155.json" } ], "title": "Red Hat Security Advisory: : Updated openssl packages fix remote vulnerabilities", "tracking": { "current_release_date": "2024-11-05T16:12:32+00:00", "generator": { "date": "2024-11-05T16:12:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2002:155", "initial_release_date": "2002-07-30T10:47:00+00:00", "revision_history": [ { "date": "2002-07-30T10:47:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2002-07-25T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:12:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 6.2", "product": { "name": "Red Hat Linux 6.2", "product_id": "Red Hat Linux 6.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:6.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.0", "product": { "name": "Red Hat Linux 7.0", "product_id": "Red Hat Linux 7.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.0" } } }, { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } }, { "category": "product_name", "name": "Red Hat Linux 7.2", "product": { "name": "Red Hat Linux 7.2", "product_id": "Red Hat Linux 7.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.3", "product": { "name": "Red Hat Linux 7.3", "product_id": "Red Hat Linux 7.3", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.3" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0655", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616787" } ], "notes": [ { "category": "description", "text": "OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, does not properly handle ASCII representations of integers on 64 bit platforms, which could allow attackers to cause a denial of service and possibly execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0655" }, { "category": "external", "summary": "RHBZ#1616787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0655", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0655" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0655", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0655" } ], "release_date": "2002-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-30T10:47:00+00:00", "details": "IMPORTANT:\n\nBecause both client and server applications are affected by these\nvulnerabilities, we advise users to reboot their systems after installing\nthese updates.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:155" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2002-0656", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616788" } ], "notes": [ { "category": "description", "text": "Buffer overflows in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allow remote attackers to execute arbitrary code via (1) a large client master key in SSL2 or (2) a large session ID in SSL3.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0656" }, { "category": "external", "summary": "RHBZ#1616788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616788" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0656", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0656" } ], "release_date": "2002-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-30T10:47:00+00:00", "details": "IMPORTANT:\n\nBecause both client and server applications are affected by these\nvulnerabilities, we advise users to reboot their systems after installing\nthese updates.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:155" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" } ] }
rhsa-2002_164
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A new Stronghold 3 release is available which fixes several serious buffer\noverflow vulnerabilities in OpenSSL, and local privilege escalation\nvulnerabilities in MM and mod_ssl.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a commercial-grade, full-featured, and Open Source toolkit which\nimplements the Secure Sockets Layer (SSL v2/v3) and Transport Layer\nSecurity (TLS v1) protocols as well as a full-strength general purpose\ncryptography library. A security audit of the OpenSSL code sponsored by\nDARPA found several buffer overflows in OpenSSL which affect versions 0.9.7\nand 0.9.6d and earlier:\n\n1. The master key supplied by a client to an SSL version 2 server could be\noversized, causing a stack-based buffer overflow. This issue is remotely\nexploitable. Services that have SSLv2 disabled would not be vulnerable to\nthis issue. (CAN-2002-0656)\n\n2. The SSLv3 session ID supplied to a client from a malicious server could\nbe oversized and overrun a buffer. This issue looks to be remotely\nexploitable. (CAN-2002-0656)\n\n3. Various buffers used for storing ASCII representations of integers were\ntoo small on 64 bit platforms. This issue may be exploitable. (CAN-2002-0655)\n\nA further issue was found in OpenSSL 0.9.7 that does not affect versions of\nOpenSSL included in Stronghold (CAN-2002-0657).\n\nThe MM library provides an abstraction layer which allows related processes\nto easily share data. On systems where shared memory or other\ninter-process communication mechanisms are not available, the MM library\nwill emulate them using temporary files. MM is used in Stronghold to\nproviding shared memory pools to Apache modules.\n\nVersions of MM up to and including 1.1.3 open temporary files in an unsafe\nmanner, allowing a malicious local user to cause an application which uses\nMM to overwrite any file to which it has write access. (CAN-2002-0658)\n\nAll users are advised to upgrade to the new release which contains a\npatched version of MM that is not vulnerable to this issue.\n\nThe mod_ssl module provides strong cryptography for the Apache Web\nserver via the Secure Sockets Layer (SSL) and Transport Layer Security\n(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a\nsingle NUL byte overflow that can cause arbitrary code execution.\n(CAN-2002-0653)\n\nIn order to exploit this vulnerability, the Apache Web server has to be\nconfigured to allow overriding of configuration settings on a per-directory\nbasis, and untrusted local users must be able to modify a directory in\nwhich the server is configured to allow overriding. The local attacker may\nthen become the user that Apache is running as (usually \u0027www\u0027 or \u0027nobody\u0027).\n\nThanks go to the OpenSSL team, Ben Laurie, and Marcus Meissner for\nproviding patches for these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2002:164", "url": "https://access.redhat.com/errata/RHSA-2002:164" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2002/rhsa-2002_164.json" } ], "title": "Red Hat Security Advisory: openssl, mm, mod_ssl security update for Stronghold", "tracking": { "current_release_date": "2024-11-05T16:12:31+00:00", "generator": { "date": "2024-11-05T16:12:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2002:164", "initial_release_date": "2002-07-31T15:58:00+00:00", "revision_history": [ { "date": "2002-07-31T15:58:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2002-07-31T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:12:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Stronghold 3", "product": { "name": "Red Hat Stronghold 3", "product_id": "Red Hat Stronghold 3", "product_identification_helper": { "cpe": "cpe:/a:redhat:stronghold:3" } } } ], "category": "product_family", "name": "Stronghold Cross Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0653", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616786" } ], "notes": [ { "category": "description", "text": "Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Stronghold 3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0653" }, { "category": "external", "summary": "RHBZ#1616786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616786" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0653", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653" } ], "release_date": "2002-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-31T15:58:00+00:00", "details": "We have backported the security fixes for the versions of OpenSSL, mod_ssl\nand mm included in Stronghold 3. Stronghold 3.0 build code 3018 is now\navailable which includes these fixes, and can be downloaded from \nhttp://stronghold.redhat.com/sh3/\n\nFor information on how to upgrade between releases of Stronghold 3.0, see \nhttp://stronghold.redhat.com/support/upgrade-sh3.xml", "product_ids": [ "Red Hat Stronghold 3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:164" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2002-0655", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616787" } ], "notes": [ { "category": "description", "text": "OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, does not properly handle ASCII representations of integers on 64 bit platforms, which could allow attackers to cause a denial of service and possibly execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Stronghold 3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0655" }, { "category": "external", "summary": "RHBZ#1616787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0655", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0655" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0655", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0655" } ], "release_date": "2002-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-31T15:58:00+00:00", "details": "We have backported the security fixes for the versions of OpenSSL, mod_ssl\nand mm included in Stronghold 3. Stronghold 3.0 build code 3018 is now\navailable which includes these fixes, and can be downloaded from \nhttp://stronghold.redhat.com/sh3/\n\nFor information on how to upgrade between releases of Stronghold 3.0, see \nhttp://stronghold.redhat.com/support/upgrade-sh3.xml", "product_ids": [ "Red Hat Stronghold 3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:164" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2002-0656", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616788" } ], "notes": [ { "category": "description", "text": "Buffer overflows in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allow remote attackers to execute arbitrary code via (1) a large client master key in SSL2 or (2) a large session ID in SSL3.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Stronghold 3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0656" }, { "category": "external", "summary": "RHBZ#1616788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616788" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0656", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0656" } ], "release_date": "2002-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-31T15:58:00+00:00", "details": "We have backported the security fixes for the versions of OpenSSL, mod_ssl\nand mm included in Stronghold 3. Stronghold 3.0 build code 3018 is now\navailable which includes these fixes, and can be downloaded from \nhttp://stronghold.redhat.com/sh3/\n\nFor information on how to upgrade between releases of Stronghold 3.0, see \nhttp://stronghold.redhat.com/support/upgrade-sh3.xml", "product_ids": [ "Red Hat Stronghold 3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:164" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2002-0658", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616790" } ], "notes": [ { "category": "description", "text": "OSSP mm library (libmm) before 1.2.0 allows the local Apache user to gain privileges via temporary files, possibly via a symbolic link attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Stronghold 3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0658" }, { "category": "external", "summary": "RHBZ#1616790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0658", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0658" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0658", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0658" } ], "release_date": "2002-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-31T15:58:00+00:00", "details": "We have backported the security fixes for the versions of OpenSSL, mod_ssl\nand mm included in Stronghold 3. Stronghold 3.0 build code 3018 is now\navailable which includes these fixes, and can be downloaded from \nhttp://stronghold.redhat.com/sh3/\n\nFor information on how to upgrade between releases of Stronghold 3.0, see \nhttp://stronghold.redhat.com/support/upgrade-sh3.xml", "product_ids": [ "Red Hat Stronghold 3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:164" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2002-0659", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616792" } ], "notes": [ { "category": "description", "text": "The ASN1 library in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allows remote attackers to cause a denial of service via invalid encodings.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Stronghold 3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0659" }, { "category": "external", "summary": "RHBZ#1616792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616792" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0659", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0659" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0659", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0659" } ], "release_date": "2002-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-31T15:58:00+00:00", "details": "We have backported the security fixes for the versions of OpenSSL, mod_ssl\nand mm included in Stronghold 3. Stronghold 3.0 build code 3018 is now\navailable which includes these fixes, and can be downloaded from \nhttp://stronghold.redhat.com/sh3/\n\nFor information on how to upgrade between releases of Stronghold 3.0, see \nhttp://stronghold.redhat.com/support/upgrade-sh3.xml", "product_ids": [ "Red Hat Stronghold 3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:164" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2002_163
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Apache packages are available which fix several serious buffer\noverflow vulnerabilities in OpenSSL and a local privilege escalation\nvulnerability in MM.", "title": "Topic" }, { "category": "general", "text": "Note:\n\nPlease read the \"Solution\" section below as there are special upgrade\ninstructions for this errata.\n\n-----------\n\nOpenSSL is a commercial-grade, full-featured, and Open Source toolkit which\nimplements the Secure Sockets Layer (SSL v2/v3) and Transport Layer\nSecurity (TLS v1) protocols as well as a full-strength general purpose\ncryptography library. A security audit of the OpenSSL code sponsored by\nDARPA found several buffer overflows in OpenSSL which affect versions 0.9.7\nand 0.9.6d and earlier:\n\n1. The master key supplied by a client to an SSL version 2 server could be\noversized, causing a stack-based buffer overflow. This issue is remotely\nexploitable. Services that have SSLv2 disabled would not be vulnerable to\nthis issue. (CAN-2002-0656)\n\n2. The SSLv3 session ID supplied to a client from a malicious server could\nbe oversized and overrun a buffer. This issue looks to be remotely\nexploitable. (CAN-2002-0656)\n\n3. Various buffers used for storing ASCII representations of integers were\ntoo small on 64 bit platforms. This issue may be exploitable. (CAN-2002-0655)\n\nA further issue was found in OpenSSL 0.9.7 that does not affect versions of\nOpenSSL included in Stronghold (CAN-2002-0657).\n\nThe MM library provides an abstraction layer which allows related processes\nto easily share data. On systems where shared memory or other\ninter-process communication mechanisms are not available, the MM library\nwill emulate them using temporary files. MM is used in Stronghold to\nproviding shared memory pools to Apache modules.\n\nVersions of MM up to and including 1.1.3 open temporary files in an unsafe\nmanner, allowing a malicious local user to cause an application which uses\nMM to overwrite any file to which it has write access. (CAN-2002-0658)\n\nAll users are advised to upgrade to these errata packages which contain a\npatched version of MM that is not vulnerable to this issue.\n\nThanks go to the OpenSSL team, Ben Laurie, and Marcus Meissner for\nproviding patches for these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2002:163", "url": "https://access.redhat.com/errata/RHSA-2002:163" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2002/rhsa-2002_163.json" } ], "title": "Red Hat Security Advisory: openssl, mm security update for Stronghold", "tracking": { "current_release_date": "2024-11-05T16:12:28+00:00", "generator": { "date": "2024-11-05T16:12:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2002:163", "initial_release_date": "2002-08-08T09:20:00+00:00", "revision_history": [ { "date": "2002-08-08T09:20:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2002-07-31T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:12:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Stronghold 4", "product": { "name": "Red Hat Stronghold 4", "product_id": "Red Hat Stronghold 4", "product_identification_helper": { "cpe": "cpe:/a:redhat:stronghold:4" } } } ], "category": "product_family", "name": "Stronghold Cross Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0655", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616787" } ], "notes": [ { "category": "description", "text": "OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, does not properly handle ASCII representations of integers on 64 bit platforms, which could allow attackers to cause a denial of service and possibly execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Stronghold 4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0655" }, { "category": "external", "summary": "RHBZ#1616787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0655", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0655" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0655", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0655" } ], "release_date": "2002-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-08-08T09:20:00+00:00", "details": "We have backported the security fixes for the versions of OpenSSL \nand mm included in Stronghold 4. The fixed packages are now available via\nthe update agent service; run\n\n$ bin/agent\n\nfrom the Stronghold 4 install root to upgrade an existing Stronghold 4\ninstallation to the new package versions.\n\nDue to a bug in the update agent, users of Solaris on Intel platforms\nshould create a file \"conf/update-agent.conf\" in the install root,\ncontaining the following two lines:\n\n[agent]\nignore: RPMPROB_FILTER_IGNOREARCH\n\nAfter the appropriate updates have been applied, it will be necessary to\nmanually restart the server with the following commands:\n\n $ bin/stop-server\n $ bin/start-server", "product_ids": [ "Red Hat Stronghold 4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:163" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2002-0656", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616788" } ], "notes": [ { "category": "description", "text": "Buffer overflows in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allow remote attackers to execute arbitrary code via (1) a large client master key in SSL2 or (2) a large session ID in SSL3.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Stronghold 4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0656" }, { "category": "external", "summary": "RHBZ#1616788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616788" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0656", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0656" } ], "release_date": "2002-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-08-08T09:20:00+00:00", "details": "We have backported the security fixes for the versions of OpenSSL \nand mm included in Stronghold 4. The fixed packages are now available via\nthe update agent service; run\n\n$ bin/agent\n\nfrom the Stronghold 4 install root to upgrade an existing Stronghold 4\ninstallation to the new package versions.\n\nDue to a bug in the update agent, users of Solaris on Intel platforms\nshould create a file \"conf/update-agent.conf\" in the install root,\ncontaining the following two lines:\n\n[agent]\nignore: RPMPROB_FILTER_IGNOREARCH\n\nAfter the appropriate updates have been applied, it will be necessary to\nmanually restart the server with the following commands:\n\n $ bin/stop-server\n $ bin/start-server", "product_ids": [ "Red Hat Stronghold 4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:163" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2002-0658", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616790" } ], "notes": [ { "category": "description", "text": "OSSP mm library (libmm) before 1.2.0 allows the local Apache user to gain privileges via temporary files, possibly via a symbolic link attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Stronghold 4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0658" }, { "category": "external", "summary": "RHBZ#1616790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0658", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0658" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0658", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0658" } ], "release_date": "2002-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-08-08T09:20:00+00:00", "details": "We have backported the security fixes for the versions of OpenSSL \nand mm included in Stronghold 4. The fixed packages are now available via\nthe update agent service; run\n\n$ bin/agent\n\nfrom the Stronghold 4 install root to upgrade an existing Stronghold 4\ninstallation to the new package versions.\n\nDue to a bug in the update agent, users of Solaris on Intel platforms\nshould create a file \"conf/update-agent.conf\" in the install root,\ncontaining the following two lines:\n\n[agent]\nignore: RPMPROB_FILTER_IGNOREARCH\n\nAfter the appropriate updates have been applied, it will be necessary to\nmanually restart the server with the following commands:\n\n $ bin/stop-server\n $ bin/start-server", "product_ids": [ "Red Hat Stronghold 4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:163" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2002-0659", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616792" } ], "notes": [ { "category": "description", "text": "The ASN1 library in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allows remote attackers to cause a denial of service via invalid encodings.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Stronghold 4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0659" }, { "category": "external", "summary": "RHBZ#1616792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616792" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0659", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0659" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0659", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0659" } ], "release_date": "2002-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-08-08T09:20:00+00:00", "details": "We have backported the security fixes for the versions of OpenSSL \nand mm included in Stronghold 4. The fixed packages are now available via\nthe update agent service; run\n\n$ bin/agent\n\nfrom the Stronghold 4 install root to upgrade an existing Stronghold 4\ninstallation to the new package versions.\n\nDue to a bug in the update agent, users of Solaris on Intel platforms\nshould create a file \"conf/update-agent.conf\" in the install root,\ncontaining the following two lines:\n\n[agent]\nignore: RPMPROB_FILTER_IGNOREARCH\n\nAfter the appropriate updates have been applied, it will be necessary to\nmanually restart the server with the following commands:\n\n $ bin/stop-server\n $ bin/start-server", "product_ids": [ "Red Hat Stronghold 4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:163" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
gsd-2002-0656
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2002-0656", "description": "Buffer overflows in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allow remote attackers to execute arbitrary code via (1) a large client master key in SSL2 or (2) a large session ID in SSL3.", "id": "GSD-2002-0656", "references": [ "https://www.debian.org/security/2002/dsa-136", "https://access.redhat.com/errata/RHSA-2002:164", "https://access.redhat.com/errata/RHSA-2002:163", "https://access.redhat.com/errata/RHSA-2002:157", "https://access.redhat.com/errata/RHSA-2002:155" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2002-0656" ], "details": "Buffer overflows in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allow remote attackers to execute arbitrary code via (1) a large client master key in SSL2 or (2) a large session ID in SSL3.", "id": "GSD-2002-0656", "modified": "2023-12-13T01:24:05.628800Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0656", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflows in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allow remote attackers to execute arbitrary code via (1) a large client master key in SSL2 or (2) a large session ID in SSL3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "5363", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5363" }, { "name": "5362", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5362" }, { "name": "VU#102795", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/102795" }, { "name": "MDKSA-2002:046", "refsource": "MANDRAKE", "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-046.php" }, { "name": "CSSA-2002-033.0", "refsource": "CALDERA", "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-033.0.txt" }, { "name": "VU#258555", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/258555" }, { "name": "openssl-ssl2-masterkey-bo(9714)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/9714.php" }, { "name": "CA-2002-23", "refsource": "CERT", "url": "http://www.cert.org/advisories/CA-2002-23.html" }, { "name": "CSSA-2002-033.1", "refsource": "CALDERA", "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-033.1.txt" }, { "name": "CLA-2002:513", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000513" }, { "name": "FreeBSD-SA-02:33", "refsource": "FREEBSD", "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:33.openssl.asc" }, { "name": "openssl-ssl3-sessionid-bo(9716)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/9716.php" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:application_server:1.0.2.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:application_server:1.0.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:corporate_time_outlook_connector:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:corporate_time_outlook_connector:3.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:application_server:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:corporate_time_outlook_connector:3.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:http_server:9.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:application_server:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:corporate_time_outlook_connector:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:http_server:9.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0656" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Buffer overflows in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allow remote attackers to execute arbitrary code via (1) a large client master key in SSL2 or (2) a large session ID in SSL3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "CA-2002-23", "refsource": "CERT", "tags": [ "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-2002-23.html" }, { "name": "VU#102795", "refsource": "CERT-VN", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/102795" }, { "name": "VU#258555", "refsource": "CERT-VN", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/258555" }, { "name": "CSSA-2002-033.0", "refsource": "CALDERA", "tags": [], "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-033.0.txt" }, { "name": "CSSA-2002-033.1", "refsource": "CALDERA", "tags": [], "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-033.1.txt" }, { "name": "FreeBSD-SA-02:33", "refsource": "FREEBSD", "tags": [], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:33.openssl.asc" }, { "name": "MDKSA-2002:046", "refsource": "MANDRAKE", "tags": [], "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-046.php" }, { "name": "openssl-ssl2-masterkey-bo(9714)", "refsource": "XF", "tags": [], "url": "http://www.iss.net/security_center/static/9714.php" }, { "name": "5362", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/5362" }, { "name": "5363", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/5363" }, { "name": "CLA-2002:513", "refsource": "CONECTIVA", "tags": [], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000513" }, { "name": "openssl-ssl3-sessionid-bo(9716)", "refsource": "XF", "tags": [], "url": "http://www.iss.net/security_center/static/9716.php" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2008-09-10T19:12Z", "publishedDate": "2002-08-12T04:00Z" } } }
var-200208-0244
Vulnerability from variot
Buffer overflows in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allow remote attackers to execute arbitrary code via (1) a large client master key in SSL2 or (2) a large session ID in SSL3. The DNS stub resolver library in ISC BIND 4.9.2 through 4.9.10 contains buffer overflows in code that handles responses for network name and address requests. Other resolver libraries derived from BIND 4 such as BSD libc, GNU glibc, and those used by System V UNIX systems may also be affected. An attacker could execute arbitrary code with the privileges of the application that made the request or cause a denial of service. This vulnerability is resolved in BIND versions 4.9.11, 8.2.7, 8.3.4, and BIND 9. Based on recent reports, we believe this vulnerability is being actively exploited. OpenSSL is an open-source implementation of the Secure Sockets Layer (SSL) protocol. A remotely exploitable vulnerability exists in OpenSSL servers that could lead to the execution of arbitrary code on the server. OpenSSL Is OpenSSL On the server SSL version 2.0 ( Less than, SSLv2) The buffer overflow vulnerability is caused by handshake processing. The issue occurs in the handling of the client key value during the negotiation of the SSLv2 protocol. ***UPDATE: A worm that likely exploits this vulnerability has been discovered propagating in the wild. Additionally, this code includes peer-to-peer and distributed denial-of-service capabilities. There have been numerous reports of intrusions in Europe. It is not yet confirmed whether this vulnerability is in OpenSSL, mod_ssl, or another component. Administrators are advised to upgrade to the most recent versions or to disable Apache, if possible, until more information is available. OpenSSL is prone to a buffer-overflow vulnerability involving overly long SSLv3 session IDs. It supports a variety of encryption algorithms, including symmetric ciphers, hash algorithms, security hashing algorithm, etc.
-----BEGIN PGP SIGNED MESSAGE-----
CERT Summary CS-2002-04
November 26, 2002
Each quarter, the CERT Coordination Center (CERT/CC) issues the CERT Summary to draw attention to the types of attacks reported to our incident response team, as well as other noteworthy incident and vulnerability information. The summary includes pointers to sources of information for dealing with the problems.
Past CERT summaries are available from:
CERT Summaries
http://www.cert.org/summaries/
Recent Activity
Since the last regularly scheduled CERT summary, issued in August 2002 (CS-2002-03), we have seen trojan horses for three popular distributions, new self-propagating malicious code (Apache/mod_ssl), and multiple vulnerabilities in BIND. In addition, we have issued a new PGP Key.
For more current information on activity being reported to the CERT/CC, please visit the CERT/CC Current Activity page. The Current Activity page is a regularly updated summary of the most frequent, high-impact types of security incidents and vulnerabilities being reported to the CERT/CC. The information on the Current Activity page is reviewed and updated as reporting trends change.
CERT/CC Current Activity
http://www.cert.org/current/current_activity.html
1. Reports received by the CERT/CC indicate
that the Apache/mod_ssl worm has already infected thousands of
systems. Over a month earlier, the CERT/CC issued an advisory
(CA-2002-23) describing four remotely exploitable buffer overflows
in OpenSSL. Trojan Horse Sendmail Distribution
The CERT/CC has received confirmation that some copies of the
source code for the Sendmail package have been modified by an
intruder to contain a Trojan horse. These copies began to appear
in downloads from the FTP server ftp.sendmail.org on or around
September 28, 2002. On October 8, 2002, the CERT/CC issued an
advisory (CA-2002-28) describing various methods to verify
software authenticity.
CERT Advisory CA-2002-28
Trojan Horse Sendmail Distribution
http://www.cert.org/advisories/CA-2002-28.html
3. Trojan Horse tcpdump and libpcap Distributions
The CERT/CC has received reports that some copies of the source
code for libpcap, a packet acquisition library, and tcpdump, a
network sniffer, have been modified by an intruder and contain a
Trojan horse. These modified distributions began to appear in
downloads from the HTTP server www.tcpdump.org on or around Nov
11, 2002. The CERT/CC issued an advisory (CA-2002-30) listing MD5
checksums and official distribution sites for libpcap and tcpdump.
CERT Advisory CA-2002-30
Trojan Horse tcpdump and libpcap Distributions
http://www.cert.org/advisories/CA-2002-30.html
4. Multiple Vulnerabilities in BIND
The CERT/CC has documented multiple vulnerabilities in BIND, the
popular domain name server and client library software package
from the Internet Software Consortium (ISC). Several vulnerabilities are referenced in the advisory;
they are listed here individually.
CERT Advisory CA-2002-31
Multiple Vulnerabilities in BIND
http://www.cert.org/advisories/CA-2002-31.html
Vulnerability Note #852283
Cached malformed SIG record buffer overflow
http://www.kb.cert.org/vuls/id/852283
Vulnerability Note #229595
Overly large OPT record assertion
http://www.kb.cert.org/vuls/id/229595
Vulnerability Note #581682
ISC Bind 8 fails to properly dereference cache SIG RR
elements invalid expiry times from the internal database
http://www.kb.cert.org/vuls/id/581682
Vulnerability Note #844360
Domain Name System (DNS) stub resolver libraries
vulnerable to buffer overflows via network name or
address lookups
http://www.kb.cert.org/vuls/id/844360
5. Heap Overflow Vulnerability in Microsoft Data Access Components
(MDAC)
On November 21, 2002 the CERT/CC issued an advisory (CA-2002-33)
describing a vulnerability in MDAC, a collection of Microsoft
utilities and routines that process requests between databases and
network applications.
CERT Advisory CA-2002-33
Heap Overflow Vulnerability in Microsoft Data Access
Components (MDAC)
http://www.cert.org/advisories/CA-2002-33.html
New CERT/CC PGP Key
On September 19, the CERT/CC issued a new PGP key, which should be used when sending sensitive information to the CERT/CC.
CERT/CC PGP Public Key
https://www.cert.org/pgp/cert_pgp_key.asc
Sending Sensitive Information To The CERT/CC
http://www.cert.org/contact_cert/encryptmail.html
What's New and Updated
Since the last CERT Summary, we have published new and updated * Advisories http://www.cert.org/advisories/ * Congressional Testimony http://www.cert.org/congressional_testimony/ * CERT/CC Statistics http://www.cert.org/stats/cert_stats.html * Home User Security http://www.cert.org/homeusers/HomeComputerSecurity * Tech Tips http://www.cert.org/tech_tips/ * Training Schedule http:/www.cert.org/training/
This document is available from: http://www.cert.org/summaries/CS-2002-04.html
CERT/CC Contact Information
Email: cert@cert.org Phone: +1 412-268-7090 (24-hour hotline) Fax: +1 412-268-6989 Postal address: CERT Coordination Center Software Engineering Institute Carnegie Mellon University Pittsburgh PA 15213-3890 U.S.A.
CERT/CC personnel answer the hotline 08:00-17:00 EST(GMT-5) / EDT(GMT-4) Monday through Friday; they are on call for emergencies during other hours, on U.S. holidays, and on weekends.
Using encryption
We strongly urge you to encrypt sensitive information sent by email. Our public PGP key is available from http://www.cert.org/CERT_PGP.key
If you prefer to use DES, please call the CERT hotline for more information.
Getting security information
CERT publications and other security information are available from our web site http://www.cert.org/
To subscribe to the CERT mailing list for advisories and bulletins, send email to majordomo@cert.org. Please include in the body of your message
subscribe cert-advisory
- "CERT" and "CERT Coordination Center" are registered in the U.S. Patent and Trademark Office.
NO WARRANTY Any material furnished by Carnegie Mellon University and the Software Engineering Institute is furnished on an "as is" basis. Carnegie Mellon University makes no warranties of any kind, either expressed or implied as to any matter including, but not limited to, warranty of fitness for a particular purpose or merchantability, exclusivity or results obtained from use of the material. Carnegie Mellon University does not make any warranty of any kind with respect to freedom from patent, trademark, or copyright infringement. ___________
Conditions for use, disclaimers, and sponsorship information
Copyright \xa92002 Carnegie Mellon University.
-----BEGIN PGP SIGNATURE----- Version: PGP 6.5.8
iQCVAwUBPePMQWjtSoHZUTs5AQGdxwP9HK4mSF15bMQ9MZ4mMFcLIhvdXykANg8A 6nEIAyB8CJpbuWdP7sPh3qAwaZ9BhRFEGeLakONOpoo7bmjkwAWrJHxF3b1CrgHS ZuKQsgEhnm9wpPdU6w6SG1cJBkwz70b8d7YK0vcVuKhmaW0JOx9OLGKsAe3SFePD OiZbNHX+eb8= =Mnbn -----END PGP SIGNATURE----- . OpenSSL Security Advisory [30 July 2002]
This advisory consists of two independent advisories, merged, and is an official OpenSSL advisory.
Advisory 1
A.L. Digital Ltd and The Bunker (http://www.thebunker.net/) are conducting a security review of OpenSSL, under the DARPA program CHATS.
-
The client master key in SSL2 could be oversized and overrun a buffer. Exploit code is NOT available at this time.
-
This issues only affects OpenSSL 0.9.7 before 0.9.7-beta3 with Kerberos enabled.
-
Various buffers for ASCII representations of integers were too small on 64 bit platforms.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2002-0656 to issues 1-2, CAN-2002-0657 to issue 3, and CAN-2002-0655 to issue 4.
In addition various potential buffer overflows not known to be exploitable have had assertions added to defend against them.
Who is affected?
Everyone using OpenSSL 0.9.6d or earlier, or 0.9.7-beta2 or earlier or current development snapshots of 0.9.7 to provide SSL or TLS is vulnerable, whether client or server. 0.9.6d servers on 32-bit systems with SSL 2.0 disabled are not vulnerable.
SSLeay is probably also affected.
Recommendations
Apply the attached patch to OpenSSL 0.9.6d, or upgrade to OpenSSL 0.9.6e. Recompile all applications using OpenSSL to provide SSL or TLS.
A patch for 0.9.7 is available from the OpenSSL website (https://www.openssl.org/).
Servers can disable SSL2, alternatively disable all applications using SSL or TLS until the patches are applied. Users of 0.9.7 pre-release versions with Kerberos enabled will also have to disable Kerberos.
Client should be disabled altogether until the patches are applied.
Known Exploits
There are no know exploits available for these vulnerabilities. As noted above, Neohapsis have demonstrated internally that an exploit is possible, but have not released the exploit code.
References
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0655 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0656 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0657
Acknowledgements
The project leading to this advisory is sponsored by the Defense Advanced Research Projects Agency (DARPA) and Air Force Research Laboratory, Air Force Materiel Command, USAF, under agreement number F30602-01-2-0537.
The patch and advisory were prepared by Ben Laurie.
Advisory 2
Vulnerabilities
The ASN1 parser can be confused by supplying it with certain invalid encodings.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2002-0659 to this issue.
Who is affected?
Any OpenSSL program which uses the ASN1 library to parse untrusted data. This includes all SSL or TLS applications, those using S/MIME (PKCS#7) or certificate generation routines.
Recommendations
Apply the patch to OpenSSL, or upgrade to OpenSSL 0.9.6e. Recompile all applications using OpenSSL.
Users of 0.9.7 pre-release versions should apply the patch or upgrade to 0.9.7-beta3 or later. Recompile all applications using OpenSSL.
References
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0659
Acknowledgements
This vulnerability was discovered by Adi Stav stav@mercury.co.il and James Yonan jim@ntlp.com independently. The patch is partly based on a version by Adi Stav.
The patch and advisory were prepared by Dr. Stephen Henson.
Combined patches for OpenSSL 0.9.6d: https://www.openssl.org/news/patch_20020730_0_9_6d.txt
Combined patches for OpenSSL 0.9.7 beta 2: https://www.openssl.org/news/patch_20020730_0_9_7.txt
URL for this Security Advisory: https://www.openssl.org/news/secadv_20020730.txt
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200208-0244", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 4.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 4.0, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 4.0, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 3.2, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "debian", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "mandrakesoft", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "netbsd", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "trustix", "version": null }, { "model": "http server", "scope": "eq", "trust": 1.7, "vendor": "oracle", "version": "9.0.1" }, { "model": "http server", "scope": "eq", "trust": 1.7, "vendor": "oracle", "version": "9.2.0" }, { "model": "mac os x", "scope": "eq", "trust": 1.7, "vendor": "apple", "version": "10.0.1" }, { "model": "mac os x", "scope": "eq", "trust": 1.7, "vendor": "apple", "version": "10.0.2" }, { "model": "mac os x", "scope": "eq", "trust": 1.7, "vendor": "apple", "version": "10.0.3" }, { "model": "mac os x", "scope": "eq", "trust": 1.7, "vendor": "apple", "version": "10.0.4" }, { "model": "mac os x", "scope": "eq", "trust": 1.7, "vendor": "apple", "version": "10.1" }, { "model": "mac os x", "scope": "eq", "trust": 1.7, "vendor": "apple", "version": "10.1.1" }, { "model": "mac os x", "scope": "eq", "trust": 1.7, "vendor": "apple", "version": "10.1.2" }, { "model": "mac os x", "scope": "eq", "trust": 1.7, "vendor": "apple", "version": "10.1.3" }, { "model": "mac os x", "scope": "eq", "trust": 1.7, "vendor": "apple", "version": "10.1.4" }, { "model": "mac os x", "scope": "eq", "trust": 1.7, "vendor": "apple", "version": "10.1.5" }, { "model": null, "scope": null, "trust": 1.6, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "guardian digital", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openldap", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openssl", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "secure computing", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "isc", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "nortel", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.1, "vendor": "openssl", "version": "0.9.1c" }, { "model": "openssl", "scope": "eq", "trust": 1.1, "vendor": "openssl", "version": "0.9.2b" }, { "model": "openssl", "scope": "eq", "trust": 1.1, "vendor": "openssl", "version": "0.9.3" }, { "model": "openssl", "scope": "eq", "trust": 1.1, "vendor": "openssl", "version": "0.9.4" }, { "model": "openssl", "scope": "eq", "trust": 1.1, "vendor": "openssl", "version": "0.9.5" }, { "model": "openssl", "scope": "eq", "trust": 1.1, "vendor": "openssl", "version": "0.9.5a" }, { "model": "openssl", "scope": "eq", "trust": 1.1, "vendor": "openssl", "version": "0.9.6" }, { "model": "openssl", "scope": "eq", "trust": 1.1, "vendor": "openssl", "version": "0.9.6a" }, { "model": "openssl", "scope": "eq", "trust": 1.1, "vendor": "openssl", "version": "0.9.6b" }, { "model": "openssl", "scope": "eq", "trust": 1.1, "vendor": "openssl", "version": "0.9.6c" }, { "model": "openssl", "scope": "eq", "trust": 1.1, "vendor": "openssl", "version": "0.9.6d" }, { "model": "openssl", "scope": "eq", "trust": 1.1, "vendor": "openssl", "version": "0.9.7" }, { "model": "application server", "scope": "eq", "trust": 1.1, "vendor": "oracle", "version": "*" }, { "model": "application server", "scope": "eq", "trust": 1.1, "vendor": "oracle", "version": "1.0.2" }, { "model": "application server", "scope": "eq", "trust": 1.1, "vendor": "oracle", "version": "1.0.2.1s" }, { "model": "application server", "scope": "eq", "trust": 1.1, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "corporate time outlook connector", "scope": "eq", "trust": 1.1, "vendor": "oracle", "version": "3.1" }, { "model": "corporate time outlook connector", "scope": "eq", "trust": 1.1, "vendor": "oracle", "version": "3.1.1" }, { "model": "corporate time outlook connector", "scope": "eq", "trust": 1.1, "vendor": "oracle", "version": "3.1.2" }, { "model": "corporate time outlook connector", "scope": "eq", "trust": 1.1, "vendor": "oracle", "version": "3.3" }, { "model": "mac os x", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "10.0" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "alcatel", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnu glibc", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "metasolv", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sgi", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "the sco group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "xerox", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "conectiva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "engarde", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "the openpkg", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "covalent", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "rsa security", "version": null }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "0.9.6d" }, { "model": "application server", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "application server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "9.0.2.0.0" }, { "model": "application server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "9ias" }, { "model": "database", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "8.1.7.1" }, { "model": "database", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "9.0.2" }, { "model": "database", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "9.2.0" }, { "model": "cobalt raq3", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "cobalt raq4", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "cobalt raqxtr", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.00" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.20" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.22" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.04" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6.2" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.0" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.1" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.2" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.3" }, { "model": "project openssl d", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "0.9.6" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.1.1" }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "0.9.7" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.0.4" }, { "model": "internet express eak", "scope": "eq", "trust": 0.6, "vendor": "hp", "version": "2.0" }, { "model": "linux", "scope": "eq", "trust": 0.6, "vendor": "gentoo", "version": "1.2" }, { "model": "linux affinity toolkit", "scope": null, "trust": 0.6, "vendor": "ibm", "version": null }, { "model": "oracle9i application server .1s", "scope": "eq", "trust": 0.6, "vendor": "oracle", "version": "1.0.2" }, { "model": "linux rc3", "scope": "eq", "trust": 0.6, "vendor": "gentoo", "version": "1.4" }, { "model": "linux", "scope": "eq", "trust": 0.6, "vendor": "gentoo", "version": "0.7" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.2" }, { "model": "openssl for openvms alpha", "scope": "eq", "trust": 0.6, "vendor": "hp", "version": "1.0" }, { "model": "project openssl beta3", "scope": "ne", "trust": 0.6, "vendor": "openssl", "version": "0.9.7" }, { "model": "linux rc1", "scope": "eq", "trust": 0.6, "vendor": "gentoo", "version": "1.4" }, { "model": "webproxy", "scope": "eq", "trust": 0.6, "vendor": "hp", "version": "2.0" }, { "model": "tru64 unix compaq secure web server", "scope": "ne", "trust": 0.6, "vendor": "hp", "version": "5.9.1" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.1" }, { "model": "corporatetime outlook connector", "scope": "eq", "trust": 0.6, "vendor": "oracle", "version": "3.3" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.1.4" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.1.3" }, { "model": "enterprise ready server", "scope": "eq", "trust": 0.6, "vendor": "covalent", "version": "2.2" }, { "model": "netmail b", "scope": "eq", "trust": 0.6, "vendor": "novell", "version": "3.10" }, { "model": "enterprise ready server", "scope": "eq", "trust": 0.6, "vendor": "covalent", "version": "2.1" }, { "model": "project openssl a", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "0.9.5" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.0" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.1.5" }, { "model": "netmail e", "scope": "ne", "trust": 0.6, "vendor": "novell", "version": "3.10" }, { "model": "virtualvault", "scope": "eq", "trust": 0.6, "vendor": "hp", "version": "4.6" }, { "model": "tru64 unix compaq secure web server", "scope": "eq", "trust": 0.6, "vendor": "hp", "version": "5.8.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "0.9.4" }, { "model": "netmail a", "scope": "eq", "trust": 0.6, "vendor": "novell", "version": "3.10" }, { "model": "netmail", "scope": "eq", "trust": 0.6, "vendor": "novell", "version": "3.10" }, { "model": "project openssl g", "scope": "ne", "trust": 0.6, "vendor": "openssl", "version": "0.9.6" }, { "model": "tru64 unix compaq secure web server", "scope": "ne", "trust": 0.6, "vendor": "hp", "version": "5.8.2" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.0.1" }, { "model": "corporatetime outlook connector", "scope": "eq", "trust": 0.6, "vendor": "oracle", "version": "3.1.2" }, { "model": "corporatetime outlook connector", "scope": "eq", "trust": 0.6, "vendor": "oracle", "version": "3.1.1" }, { "model": "webproxy", "scope": "eq", "trust": 0.6, "vendor": "hp", "version": "1.0" }, { "model": "netmail c", "scope": "eq", "trust": 0.6, "vendor": "novell", "version": "3.10" }, { "model": "oracle9i application server", "scope": "eq", "trust": 0.6, "vendor": "oracle", "version": "1.0.2" }, { "model": "project openssl e", "scope": "ne", "trust": 0.6, "vendor": "openssl", "version": "0.9.6" }, { "model": "corporatetime outlook connector", "scope": "eq", "trust": 0.6, "vendor": "oracle", "version": "3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.1.2" }, { "model": "project openssl a", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "0.9.5" }, { "model": "project openssl c", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "0.9.6" }, { "model": "fast start server", "scope": "eq", "trust": 0.6, "vendor": "covalent", "version": "3.1" }, { "model": "tru64 unix internet express", "scope": "eq", "trust": 0.6, "vendor": "hp", "version": "5.9" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.0.2" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.0.3" }, { "model": "tcp/ip services for openvms", "scope": "eq", "trust": 0.6, "vendor": "hp", "version": "5.3" }, { "model": "openssl for openvms alpha -a", "scope": "ne", "trust": 0.6, "vendor": "hp", "version": "1.0" }, { "model": "oracle9i application server", "scope": "eq", "trust": 0.6, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "0.9.7" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.6, "vendor": "hp", "version": "1.2" }, { "model": "project openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "0.9.3" }, { "model": "oracle9i application server", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "virtualvault", "scope": "eq", "trust": 0.6, "vendor": "hp", "version": "4.5" }, { "model": "tru64 unix compaq secure web server", "scope": "ne", "trust": 0.6, "vendor": "hp", "version": "5.9.2" }, { "model": "project openssl b", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "0.9.6" }, { "model": "project openssl c", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "0.9.1" }, { "model": "netmail d", "scope": "eq", "trust": 0.6, "vendor": "novell", "version": "3.10" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.6, "vendor": "hp", "version": "1.1-1" }, { "model": "linux a", "scope": "eq", "trust": 0.6, "vendor": "gentoo", "version": "1.1" }, { "model": "secure os software for linux", "scope": "eq", "trust": 0.6, "vendor": "hp", "version": "1.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "0.9.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.0" }, { "model": "project openssl b", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "0.9.2" }, { "model": "linux rc2", "scope": "eq", "trust": 0.6, "vendor": "gentoo", "version": "1.4" }, { "model": "mgetty-sendfax-1.1.14-8.i386.rpm", "scope": "eq", "trust": 0.6, "vendor": "redhat", "version": "2.2" }, { "model": "linux", "scope": "eq", "trust": 0.6, "vendor": "gentoo", "version": "0.5" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.19" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.35" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.1.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.39" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.32" }, { "model": "-dev", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.7" }, { "model": "bsafe ssl-j sdk", "scope": "ne", "trust": 0.3, "vendor": "rsa", "version": "3.0.1" }, { "model": "-beta", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.32" }, { "model": "bsafe ssl-c", "scope": "eq", "trust": 0.3, "vendor": "rsa", "version": "2.2" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.22" }, { "model": "ssl-r6", "scope": "eq", "trust": 0.3, "vendor": "sonicwall", "version": "4.0.18" }, { "model": "bsafe ssl-c", "scope": "eq", "trust": 0.3, "vendor": "rsa", "version": "2.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.9" }, { "model": "safeword premieraccess", "scope": "eq", "trust": 0.3, "vendor": "securecomputing", "version": "3.1" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.4" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.16" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.6" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.13" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.5" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.20" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.26" }, { "model": "bsafe ssl-c me", "scope": "ne", "trust": 0.3, "vendor": "rsa", "version": null }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.25" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.37" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.14" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.2" }, { "model": "bsafe ssl-j sdk", "scope": "ne", "trust": 0.3, "vendor": "rsa", "version": "3.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.11" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.4" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0" }, { "model": "bsafe ssl-j sdk", "scope": "ne", "trust": 0.3, "vendor": "rsa", "version": "3.1" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.2" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.12" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.2" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.1" }, { "model": "ssl-r", "scope": "eq", "trust": 0.3, "vendor": "sonicwall", "version": "4.0.18" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.38" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.15" }, { "model": "ssl-rx", "scope": "eq", "trust": 0.3, "vendor": "sonicwall", "version": "4.0.18" }, { "model": "mac", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.14" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.24" }, { "model": "beta", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.28" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.3" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.40" }, { "model": "bsafe ssl-c", "scope": "eq", "trust": 0.3, "vendor": "rsa", "version": "2.3" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.23" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3" }, { "model": "sdx-300", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "3.1.1" }, { "model": "-beta", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.34" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.19" }, { "model": "sdx-300", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "3.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.18" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.2.5" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.28" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.3" }, { "model": "secure content accelerator", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10000" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.3" }, { "model": "-beta", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.28" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.36" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.6" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.17" }, { "model": "ssl-r3", "scope": "eq", "trust": 0.3, "vendor": "sonicwall", "version": "4.0.18" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.5" }, { "model": "jetdirect rev. u.23.99", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.1" }, { "model": "security bsafe ssl-j sdk", "scope": "ne", "trust": 0.3, "vendor": "rsa", "version": "3.1" }, { "model": "networks m-series router m5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "omniswitch", "scope": "eq", "trust": 0.3, "vendor": "alcatel lucent", "version": "88000" }, { "model": "omniaccess", "scope": "eq", "trust": 0.3, "vendor": "alcatel lucent", "version": "2100" }, { "model": "crypto accelerator", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1000" }, { "model": "networks m-series router m20", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.4" }, { "model": "security bsafe ssl-c me", "scope": "ne", "trust": 0.3, "vendor": "rsa", "version": null }, { "model": "security bsafe ssl-c", "scope": "eq", "trust": 0.3, "vendor": "rsa", "version": "2.3" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.6" }, { "model": "networks m-series router m160", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks m-series router m40", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks t-series router t320", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks sdx-300", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "3.1.1" }, { "model": "networks sdx-300", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "3.1" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.2" }, { "model": "omniswitch", "scope": "eq", "trust": 0.3, "vendor": "alcatel lucent", "version": "77000" }, { "model": "rcp", "scope": "eq", "trust": 0.3, "vendor": "alcatel lucent", "version": "77700" }, { "model": "networks m-series router m10", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "computing safeword premieraccess", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "3.1" }, { "model": "networks m-series router m40e", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "security bsafe ssl-j sdk", "scope": "ne", "trust": 0.3, "vendor": "rsa", "version": "3.0.1" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.3" }, { "model": "omniswitch", "scope": "eq", "trust": 0.3, "vendor": "alcatel lucent", "version": "66000" }, { "model": "networks t-series router t640", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "security bsafe ssl-c", "scope": "eq", "trust": 0.3, "vendor": "rsa", "version": "2.2" }, { "model": "security bsafe ssl-c", "scope": "eq", "trust": 0.3, "vendor": "rsa", "version": "2.1" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.0" }, { "model": "security bsafe ssl-j sdk", "scope": "ne", "trust": 0.3, "vendor": "rsa", "version": "3.0" }, { "model": "omniswitch", "scope": "eq", "trust": 0.3, "vendor": "alcatel lucent", "version": "78000" }, { "model": "jetdirect rev. l.23.99", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jetdirect rev. u.22.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jetdirect rev. l.22.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.5" } ], "sources": [ { "db": "CERT/CC", "id": "VU#258555" }, { "db": "CERT/CC", "id": "VU#844360" }, { "db": "CERT/CC", "id": "VU#852283" }, { "db": "CERT/CC", "id": "VU#581682" }, { "db": "CERT/CC", "id": "VU#229595" }, { "db": "CERT/CC", "id": "VU#102795" }, { "db": "VULMON", "id": "CVE-2002-0656" }, { "db": "BID", "id": "5363" }, { "db": "BID", "id": "5362" }, { "db": "JVNDB", "id": "JVNDB-2002-000172" }, { "db": "NVD", "id": "CVE-2002-0656" }, { "db": "CNNVD", "id": "CNNVD-200208-027" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:application_server:1.0.2.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:application_server:1.0.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:corporate_time_outlook_connector:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:corporate_time_outlook_connector:3.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:application_server:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:corporate_time_outlook_connector:3.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:http_server:9.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:application_server:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:corporate_time_outlook_connector:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:http_server:9.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2002-0656" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A.L. Digital Ltd\nThe Bunker", "sources": [ { "db": "CNNVD", "id": "CNNVD-200208-027" } ], "trust": 0.6 }, "cve": "CVE-2002-0656", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2002-0656", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-5047", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2002-0656", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#258555", "trust": 0.8, "value": "3.19" }, { "author": "CARNEGIE MELLON", "id": "VU#844360", "trust": 0.8, "value": "8.91" }, { "author": "CARNEGIE MELLON", "id": "VU#852283", "trust": 0.8, "value": "30.38" }, { "author": "CARNEGIE MELLON", "id": "VU#581682", "trust": 0.8, "value": "27.54" }, { "author": "CARNEGIE MELLON", "id": "VU#229595", "trust": 0.8, "value": "33.05" }, { "author": "CARNEGIE MELLON", "id": "VU#102795", "trust": 0.8, "value": "17.63" }, { "author": "CNNVD", "id": "CNNVD-200208-027", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-5047", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2002-0656", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#258555" }, { "db": "CERT/CC", "id": "VU#844360" }, { "db": "CERT/CC", "id": "VU#852283" }, { "db": "CERT/CC", "id": "VU#581682" }, { "db": "CERT/CC", "id": "VU#229595" }, { "db": "CERT/CC", "id": "VU#102795" }, { "db": "VULHUB", "id": "VHN-5047" }, { "db": "VULMON", "id": "CVE-2002-0656" }, { "db": "JVNDB", "id": "JVNDB-2002-000172" }, { "db": "NVD", "id": "CVE-2002-0656" }, { "db": "CNNVD", "id": "CNNVD-200208-027" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Buffer overflows in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allow remote attackers to execute arbitrary code via (1) a large client master key in SSL2 or (2) a large session ID in SSL3. The DNS stub resolver library in ISC BIND 4.9.2 through 4.9.10 contains buffer overflows in code that handles responses for network name and address requests. Other resolver libraries derived from BIND 4 such as BSD libc, GNU glibc, and those used by System V UNIX systems may also be affected. An attacker could execute arbitrary code with the privileges of the application that made the request or cause a denial of service. This vulnerability is resolved in BIND versions 4.9.11, 8.2.7, 8.3.4, and BIND 9. Based on recent reports, we believe this vulnerability is being actively exploited. OpenSSL is an open-source implementation of the Secure Sockets Layer (SSL) protocol. A remotely exploitable vulnerability exists in OpenSSL servers that could lead to the execution of arbitrary code on the server. OpenSSL Is OpenSSL On the server SSL version 2.0 ( Less than, SSLv2) The buffer overflow vulnerability is caused by handshake processing. \nThe issue occurs in the handling of the client key value during the negotiation of the SSLv2 protocol. \n***UPDATE: A worm that likely exploits this vulnerability has been discovered propagating in the wild. Additionally, this code includes peer-to-peer and distributed denial-of-service capabilities. There have been numerous reports of intrusions in Europe. It is not yet confirmed whether this vulnerability is in OpenSSL, mod_ssl, or another component. Administrators are advised to upgrade to the most recent versions or to disable Apache, if possible, until more information is available. OpenSSL is prone to a buffer-overflow vulnerability involving overly long SSLv3 session IDs. It supports a variety of encryption algorithms, including symmetric ciphers, hash algorithms, security hashing algorithm, etc. \n\n-----BEGIN PGP SIGNED MESSAGE-----\n\nCERT Summary CS-2002-04\n\n November 26, 2002\n\n Each quarter, the CERT Coordination Center (CERT/CC) issues the CERT\n Summary to draw attention to the types of attacks reported to our\n incident response team, as well as other noteworthy incident and\n vulnerability information. The summary includes pointers to sources of\n information for dealing with the problems. \n\n Past CERT summaries are available from:\n\n CERT Summaries\n http://www.cert.org/summaries/\n ______________________________________________________________________\n\nRecent Activity\n\n Since the last regularly scheduled CERT summary, issued in August 2002\n (CS-2002-03), we have seen trojan horses for three popular\n distributions, new self-propagating malicious code (Apache/mod_ssl),\n and multiple vulnerabilities in BIND. In addition, we have issued a\n new PGP Key. \n\n For more current information on activity being reported to the\n CERT/CC, please visit the CERT/CC Current Activity page. The Current\n Activity page is a regularly updated summary of the most frequent,\n high-impact types of security incidents and vulnerabilities being\n reported to the CERT/CC. The information on the Current Activity page\n is reviewed and updated as reporting trends change. \n\n CERT/CC Current Activity\n http://www.cert.org/current/current_activity.html\n\n\n 1. Reports received by the CERT/CC indicate\n that the Apache/mod_ssl worm has already infected thousands of\n systems. Over a month earlier, the CERT/CC issued an advisory\n (CA-2002-23) describing four remotely exploitable buffer overflows\n in OpenSSL. Trojan Horse Sendmail Distribution\n\n The CERT/CC has received confirmation that some copies of the\n source code for the Sendmail package have been modified by an\n intruder to contain a Trojan horse. These copies began to appear\n in downloads from the FTP server ftp.sendmail.org on or around\n September 28, 2002. On October 8, 2002, the CERT/CC issued an\n advisory (CA-2002-28) describing various methods to verify\n software authenticity. \n\n\t\tCERT Advisory CA-2002-28\n\t\tTrojan Horse Sendmail Distribution\n\t\thttp://www.cert.org/advisories/CA-2002-28.html\n\n\n 3. Trojan Horse tcpdump and libpcap Distributions\n\n The CERT/CC has received reports that some copies of the source\n code for libpcap, a packet acquisition library, and tcpdump, a\n network sniffer, have been modified by an intruder and contain a\n Trojan horse. These modified distributions began to appear in\n downloads from the HTTP server www.tcpdump.org on or around Nov\n 11, 2002. The CERT/CC issued an advisory (CA-2002-30) listing MD5\n checksums and official distribution sites for libpcap and tcpdump. \n\n\t\tCERT Advisory CA-2002-30\n\t\tTrojan Horse tcpdump and libpcap Distributions\n\t\thttp://www.cert.org/advisories/CA-2002-30.html\n\n\n 4. Multiple Vulnerabilities in BIND\n\n The CERT/CC has documented multiple vulnerabilities in BIND, the\n popular domain name server and client library software package\n from the Internet Software Consortium (ISC). Several vulnerabilities are referenced in the advisory;\n they are listed here individually. \n\n\t\tCERT Advisory CA-2002-31\n\t\tMultiple Vulnerabilities in BIND\n\t\thttp://www.cert.org/advisories/CA-2002-31.html\n\n\t\tVulnerability Note #852283\n\t\tCached malformed SIG record buffer overflow\n\t\thttp://www.kb.cert.org/vuls/id/852283\n\n\t\tVulnerability Note #229595\n\t\tOverly large OPT record assertion\n\t\thttp://www.kb.cert.org/vuls/id/229595\n\n\t\tVulnerability Note #581682\n\t\tISC Bind 8 fails to properly dereference cache SIG RR \n\t\telements invalid expiry times from the internal database\n\t\thttp://www.kb.cert.org/vuls/id/581682\n\n\t\tVulnerability Note #844360\n\t\tDomain Name System (DNS) stub resolver libraries \n\t\tvulnerable to buffer overflows via network name or \n\t\taddress lookups\n\t\thttp://www.kb.cert.org/vuls/id/844360\n\n 5. Heap Overflow Vulnerability in Microsoft Data Access Components\n (MDAC)\n\n On November 21, 2002 the CERT/CC issued an advisory (CA-2002-33)\n describing a vulnerability in MDAC, a collection of Microsoft\n utilities and routines that process requests between databases and\n network applications. \n\n\t CERT Advisory CA-2002-33\n\t Heap Overflow Vulnerability in Microsoft Data Access \n\t Components (MDAC)\n\t http://www.cert.org/advisories/CA-2002-33.html\n ______________________________________________________________________\n\nNew CERT/CC PGP Key\n\n On September 19, the CERT/CC issued a new PGP key, which should be\n used when sending sensitive information to the CERT/CC. \n\n CERT/CC PGP Public Key\n https://www.cert.org/pgp/cert_pgp_key.asc\n Sending Sensitive Information To The CERT/CC\n\n http://www.cert.org/contact_cert/encryptmail.html\n ______________________________________________________________________\n\nWhat\u0027s New and Updated\n\n Since the last CERT Summary, we have published new and updated\n * Advisories\n http://www.cert.org/advisories/\n * Congressional Testimony\n http://www.cert.org/congressional_testimony/\n * CERT/CC Statistics\n http://www.cert.org/stats/cert_stats.html\n * Home User Security\n http://www.cert.org/homeusers/HomeComputerSecurity\n * Tech Tips\n http://www.cert.org/tech_tips/\n * Training Schedule\n http:/www.cert.org/training/\n ______________________________________________________________________\n\n This document is available from:\n http://www.cert.org/summaries/CS-2002-04.html\n ______________________________________________________________________\n\nCERT/CC Contact Information\n\n Email: cert@cert.org\n Phone: +1 412-268-7090 (24-hour hotline)\n Fax: +1 412-268-6989\n Postal address:\n CERT Coordination Center\n Software Engineering Institute\n Carnegie Mellon University\n Pittsburgh PA 15213-3890\n U.S.A. \n\n CERT/CC personnel answer the hotline 08:00-17:00 EST(GMT-5) /\n EDT(GMT-4) Monday through Friday; they are on call for emergencies\n during other hours, on U.S. holidays, and on weekends. \n\n Using encryption\n\n We strongly urge you to encrypt sensitive information sent by email. \n Our public PGP key is available from\n http://www.cert.org/CERT_PGP.key\n\n If you prefer to use DES, please call the CERT hotline for more\n information. \n\n Getting security information\n\n CERT publications and other security information are available from\n our web site\n http://www.cert.org/\n\n To subscribe to the CERT mailing list for advisories and bulletins,\n send email to majordomo@cert.org. Please include in the body of your\n message\n\n subscribe cert-advisory\n\n * \"CERT\" and \"CERT Coordination Center\" are registered in the U.S. \n Patent and Trademark Office. \n ______________________________________________________________________\n\n NO WARRANTY\n Any material furnished by Carnegie Mellon University and the Software\n Engineering Institute is furnished on an \"as is\" basis. Carnegie\n Mellon University makes no warranties of any kind, either expressed or\n implied as to any matter including, but not limited to, warranty of\n fitness for a particular purpose or merchantability, exclusivity or\n results obtained from use of the material. Carnegie Mellon University\n does not make any warranty of any kind with respect to freedom from\n patent, trademark, or copyright infringement. \n _________________________________________________________________\n\n Conditions for use, disclaimers, and sponsorship information\n\n Copyright \\xa92002 Carnegie Mellon University. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: PGP 6.5.8\n\niQCVAwUBPePMQWjtSoHZUTs5AQGdxwP9HK4mSF15bMQ9MZ4mMFcLIhvdXykANg8A\n6nEIAyB8CJpbuWdP7sPh3qAwaZ9BhRFEGeLakONOpoo7bmjkwAWrJHxF3b1CrgHS\nZuKQsgEhnm9wpPdU6w6SG1cJBkwz70b8d7YK0vcVuKhmaW0JOx9OLGKsAe3SFePD\nOiZbNHX+eb8=\n=Mnbn\n-----END PGP SIGNATURE-----\n. OpenSSL Security Advisory [30 July 2002]\n\nThis advisory consists of two independent advisories, merged, and is\nan official OpenSSL advisory. \n\nAdvisory 1\n==========\n\nA.L. Digital Ltd and The Bunker (http://www.thebunker.net/) are\nconducting a security review of OpenSSL, under the DARPA program\nCHATS. \n\n1. The client master key in SSL2 could be oversized and overrun a\n buffer. Exploit code is\n NOT available at this time. \n\n2. \n\n3. This issues only affects OpenSSL\n 0.9.7 before 0.9.7-beta3 with Kerberos enabled. \n\n4. Various buffers for ASCII representations of integers were too\n small on 64 bit platforms. \n\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2002-0656 to issues 1-2, CAN-2002-0657 to issue\n3, and CAN-2002-0655 to issue 4. \n\nIn addition various potential buffer overflows not known to be\nexploitable have had assertions added to defend against them. \n\nWho is affected?\n----------------\n\nEveryone using OpenSSL 0.9.6d or earlier, or 0.9.7-beta2 or earlier or\ncurrent development snapshots of 0.9.7 to provide SSL or TLS is\nvulnerable, whether client or server. 0.9.6d servers on 32-bit systems\nwith SSL 2.0 disabled are not vulnerable. \n\nSSLeay is probably also affected. \n\nRecommendations\n---------------\n\nApply the attached patch to OpenSSL 0.9.6d, or upgrade to OpenSSL\n0.9.6e. Recompile all applications using OpenSSL to provide SSL or\nTLS. \n\nA patch for 0.9.7 is available from the OpenSSL website\n(https://www.openssl.org/). \n\nServers can disable SSL2, alternatively disable all applications using\nSSL or TLS until the patches are applied. Users of 0.9.7 pre-release\nversions with Kerberos enabled will also have to disable Kerberos. \n\nClient should be disabled altogether until the patches are applied. \n\nKnown Exploits\n--------------\n\nThere are no know exploits available for these vulnerabilities. As\nnoted above, Neohapsis have demonstrated internally that an exploit is\npossible, but have not released the exploit code. \n\nReferences\n----------\n\nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0655\nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0656\nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0657\n\nAcknowledgements\n----------------\n\nThe project leading to this advisory is sponsored by the Defense\nAdvanced Research Projects Agency (DARPA) and Air Force Research\nLaboratory, Air Force Materiel Command, USAF, under agreement number\nF30602-01-2-0537. \n\nThe patch and advisory were prepared by Ben Laurie. \n\n\n\nAdvisory 2\n==========\n\nVulnerabilities\n---------------\n\nThe ASN1 parser can be confused by supplying it with certain invalid\nencodings. \n\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2002-0659 to this issue. \n\nWho is affected?\n----------------\n\nAny OpenSSL program which uses the ASN1 library to parse untrusted\ndata. This includes all SSL or TLS applications, those using S/MIME\n(PKCS#7) or certificate generation routines. \n\nRecommendations\n---------------\n\nApply the patch to OpenSSL, or upgrade to OpenSSL 0.9.6e. Recompile\nall applications using OpenSSL. \n\nUsers of 0.9.7 pre-release versions should apply the patch or upgrade\nto 0.9.7-beta3 or later. Recompile all applications using OpenSSL. \n\nReferences\n----------\n\nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0659\n\nAcknowledgements\n----------------\n\nThis vulnerability was discovered by Adi Stav \u003cstav@mercury.co.il\u003e\nand James Yonan \u003cjim@ntlp.com\u003e independently. The patch is partly\nbased on a version by Adi Stav. \n\nThe patch and advisory were prepared by Dr. Stephen Henson. \n\n\n\n\nCombined patches for OpenSSL 0.9.6d:\nhttps://www.openssl.org/news/patch_20020730_0_9_6d.txt\n\nCombined patches for OpenSSL 0.9.7 beta 2:\nhttps://www.openssl.org/news/patch_20020730_0_9_7.txt\n\nURL for this Security Advisory:\nhttps://www.openssl.org/news/secadv_20020730.txt\n", "sources": [ { "db": "NVD", "id": "CVE-2002-0656" }, { "db": "CERT/CC", "id": "VU#258555" }, { "db": "CERT/CC", "id": "VU#844360" }, { "db": "CERT/CC", "id": "VU#852283" }, { "db": "CERT/CC", "id": "VU#581682" }, { "db": "CERT/CC", "id": "VU#229595" }, { "db": "CERT/CC", "id": "VU#102795" }, { "db": "JVNDB", "id": "JVNDB-2002-000172" }, { "db": "BID", "id": "5363" }, { "db": "BID", "id": "5362" }, { "db": "VULHUB", "id": "VHN-5047" }, { "db": "VULMON", "id": "CVE-2002-0656" }, { "db": "PACKETSTORM", "id": "30532" }, { "db": "PACKETSTORM", "id": "169647" } ], "trust": 6.84 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-5047", "trust": 0.1, "type": "unknown" }, { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=40347", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULHUB", "id": "VHN-5047" }, { "db": "VULMON", "id": "CVE-2002-0656" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2002-0656", "trust": 3.3 }, { "db": "BID", "id": "5362", "trust": 3.1 }, { "db": "CERT/CC", "id": "VU#102795", "trust": 2.9 }, { "db": "CERT/CC", "id": "VU#258555", "trust": 2.8 }, { "db": "BID", "id": "5363", "trust": 1.5 }, { "db": "CERT/CC", "id": "VU#844360", "trust": 0.9 }, { "db": "CERT/CC", "id": "VU#852283", "trust": 0.9 }, { "db": "CERT/CC", "id": "VU#581682", "trust": 0.9 }, { "db": "CERT/CC", "id": "VU#229595", "trust": 0.9 }, { "db": "JVNDB", "id": "JVNDB-2002-000172", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200208-027", "trust": 0.7 }, { "db": "EXPLOIT-DB", "id": "40347", "trust": 0.2 }, { "db": "SEEBUG", "id": "SSVID-75494", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-75495", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-5047", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2002-0656", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "30532", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169647", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#258555" }, { "db": "CERT/CC", "id": "VU#844360" }, { "db": "CERT/CC", "id": "VU#852283" }, { "db": "CERT/CC", "id": "VU#581682" }, { "db": "CERT/CC", "id": "VU#229595" }, { "db": "CERT/CC", "id": "VU#102795" }, { "db": "VULHUB", "id": "VHN-5047" }, { "db": "VULMON", "id": "CVE-2002-0656" }, { "db": "BID", "id": "5363" }, { "db": "BID", "id": "5362" }, { "db": "JVNDB", "id": "JVNDB-2002-000172" }, { "db": "PACKETSTORM", "id": "30532" }, { "db": "PACKETSTORM", "id": "169647" }, { "db": "NVD", "id": "CVE-2002-0656" }, { "db": "CNNVD", "id": "CNNVD-200208-027" } ] }, "id": "VAR-200208-0244", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-5047" } ], "trust": 0.38947368000000004 }, "last_update_date": "2023-12-18T11:36:12Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HPSBUX0209-217", "trust": 0.8, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1041818851527+28353475\u0026amp;docid=hpsbux0209-217" }, { "title": "HPSBUX0209-217", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux0209-217.html" }, { "title": "secadv_20020730", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20020730.txt" }, { "title": "#37", "trust": 0.8, "url": "http://www.oracle.com/technology/deploy/security/htdocs/opensslalert.html" }, { "title": "RHSA-2002:155", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2002-155.html" }, { "title": "46424", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-46424-1" }, { "title": "RHSA-2002:155", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2002-155j.html" }, { "title": "Debian Security Advisories: DSA-136-1 openssl -- multiple remote exploits", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=8ab1654e85c2f0d32d45eef6fce839f1" }, { "title": "LinuxFlaw", "trust": 0.1, "url": "https://github.com/mudongliang/linuxflaw " }, { "title": "cve-", "trust": 0.1, "url": "https://github.com/oneoy/cve- " } ], "sources": [ { "db": "VULMON", "id": "CVE-2002-0656" }, { "db": "JVNDB", "id": "JVNDB-2002-000172" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2002-0656" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.8, "url": "http://www.securityfocus.com/bid/5362" }, { "trust": 2.4, "url": "http://www.isc.org/products/bind/bind-security.html" }, { "trust": 2.2, "url": "http://www.kb.cert.org/vuls/id/102795" }, { "trust": 2.1, "url": "http://www.cert.org/advisories/ca-2002-23.html" }, { "trust": 2.0, "url": "http://www.kb.cert.org/vuls/id/258555" }, { "trust": 1.6, "url": "about vulnerability notes" }, { "trust": 1.6, "url": "contact us about this vulnerability" }, { "trust": 1.6, "url": "provide a vendor statement" }, { "trust": 1.6, "url": "http://bvlive01.iss.net/issen/delivery/xforce/alertdetail.jsp?oid=21469" }, { "trust": 1.6, "url": "http://www.ciac.org/ciac/bulletins/n-013.shtml" }, { "trust": 1.2, "url": "http://www.securityfocus.com/bid/5363" }, { "trust": 1.2, "url": "ftp://ftp.caldera.com/pub/security/openlinux/cssa-2002-033.0.txt" }, { "trust": 1.2, "url": "ftp://ftp.caldera.com/pub/security/openlinux/cssa-2002-033.1.txt" }, { "trust": 1.2, "url": "ftp://ftp.freebsd.org/pub/freebsd/cert/advisories/freebsd-sa-02:33.openssl.asc" }, { "trust": 1.2, "url": "http://www.linux-mandrake.com/en/security/2002/mdksa-2002-046.php" }, { "trust": 1.2, "url": "http://www.iss.net/security_center/static/9714.php" }, { "trust": 1.2, "url": "http://www.iss.net/security_center/static/9716.php" }, { "trust": 1.1, "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000513" }, { "trust": 0.9, "url": "http://www.cert.org/advisories/ca-2002-27.html" }, { "trust": 0.8, "url": "http://wp.netscape.com/eng/ssl3/draft302.txt" }, { "trust": 0.8, "url": "http://www.isc.org/products/bind/patches/bind4910.diff" }, { "trust": 0.8, "url": "http://www.ciac.org/ciac/bulletins/m-103.shtml" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2002-0656" }, { "trust": 0.8, "url": "http://www.ipa.go.jp/security/ciadr/20020731openssl.html" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/wr/2002/wr023001.txt" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/wr/2002/wr023101.txt" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/wr/2002/wr023201.txt" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/wr/2002/wr023601.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnca-2002-27" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnca-2002-23" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2002-0656" }, { "trust": 0.8, "url": "http://www.cyberpolice.go.jp/important/20030424_144742.html" }, { "trust": 0.8, "url": "http://www.cyberpolice.go.jp/important/20030416_114510.html" }, { "trust": 0.6, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2965676.htm" }, { "trust": 0.6, "url": "http://otn.oracle.com/deploy/security/htdocs/opensslalert.html" }, { "trust": 0.6, "url": "http://www.rsasecurity.com/products/bsafe/bulletins/bsafe_ssl_products_security_bulletin_aug_8_2002.pdf" }, { "trust": 0.6, "url": "http://docs.info.apple.com/article.html?artnum=120139" }, { "trust": 0.6, "url": "http://docs.info.apple.com/article.html?artnum=120141" }, { "trust": 0.4, "url": "http://www.openssl.org/news/secadv_20020730.txt" }, { "trust": 0.3, "url": "http://support.coresecurity.com/impact/exploits/b4bc2930d33dc6d98cf1c6c819f241e1.html" }, { "trust": 0.3, "url": "http://www.sonicwall.com/support/security_advisories/security_advisory-openssl.html" }, { "trust": 0.3, "url": "http://www.hp.com/cposupport/networking/support_doc/bpj05999.html#p26_2431" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/securitypatch" }, { "trust": 0.1, "url": "" }, { "trust": 0.1, "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026amp;anuncio=000513" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://www.rapid7.com/db/vulnerabilities/http-openssl-malformed-client-key-bof" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/40347/" }, { "trust": 0.1, "url": "https://www.tcpdump.org" }, { "trust": 0.1, "url": "http://www.cert.org/summaries/cs-2002-04.html" }, { "trust": 0.1, "url": "http://www.cert.org/advisories/" }, { "trust": 0.1, "url": "http://www.cert.org/homeusers/homecomputersecurity" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/852283" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/581682" }, { "trust": 0.1, "url": "http://www.cert.org/summaries/" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/844360" }, { "trust": 0.1, "url": "http://www.cert.org/stats/cert_stats.html" }, { "trust": 0.1, "url": "http://www.cert.org/congressional_testimony/" }, { "trust": 0.1, "url": "http://www.cert.org/advisories/ca-2002-31.html" }, { "trust": 0.1, "url": "http://www.cert.org/current/current_activity.html" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/229595" }, { "trust": 0.1, "url": "https://www.cert.org/training/" }, { "trust": 0.1, "url": "http://www.cert.org/" }, { "trust": 0.1, "url": "http://www.cert.org/contact_cert/encryptmail.html" }, { "trust": 0.1, "url": "http://www.cert.org/cert_pgp.key" }, { "trust": 0.1, "url": "https://www.cert.org/pgp/cert_pgp_key.asc" }, { "trust": 0.1, "url": "http://www.cert.org/advisories/ca-2002-30.html" }, { "trust": 0.1, "url": "http://www.cert.org/tech_tips/" }, { "trust": 0.1, "url": "http://www.cert.org/advisories/ca-2002-33.html" }, { "trust": 0.1, "url": "http://www.cert.org/advisories/ca-2002-28.html" }, { "trust": 0.1, "url": "http://www.neohapsis.com/)" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0656" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0657" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2002-0657" }, { "trust": 0.1, "url": "https://www.openssl.org/news/patch_20020730_0_9_6d.txt" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2002-0656" }, { "trust": 0.1, "url": "http://www.thebunker.net/)" }, { "trust": 0.1, "url": "https://www.openssl.org/news/patch_20020730_0_9_7.txt" }, { "trust": 0.1, "url": "https://www.openssl.org/)." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0655" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2002-0655" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2002-0659" } ], "sources": [ { "db": "CERT/CC", "id": "VU#258555" }, { "db": "CERT/CC", "id": "VU#844360" }, { "db": "CERT/CC", "id": "VU#852283" }, { "db": "CERT/CC", "id": "VU#581682" }, { "db": "CERT/CC", "id": "VU#229595" }, { "db": "CERT/CC", "id": "VU#102795" }, { "db": "VULHUB", "id": "VHN-5047" }, { "db": "VULMON", "id": "CVE-2002-0656" }, { "db": "BID", "id": "5363" }, { "db": "BID", "id": "5362" }, { "db": "JVNDB", "id": "JVNDB-2002-000172" }, { "db": "PACKETSTORM", "id": "30532" }, { "db": "PACKETSTORM", "id": "169647" }, { "db": "NVD", "id": "CVE-2002-0656" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#258555" }, { "db": "CERT/CC", "id": "VU#844360" }, { "db": "CERT/CC", "id": "VU#852283" }, { "db": "CERT/CC", "id": "VU#581682" }, { "db": "CERT/CC", "id": "VU#229595" }, { "db": "CERT/CC", "id": "VU#102795" }, { "db": "VULHUB", "id": "VHN-5047" }, { "db": "VULMON", "id": "CVE-2002-0656" }, { "db": "BID", "id": "5363" }, { "db": "BID", "id": "5362" }, { "db": "JVNDB", "id": "JVNDB-2002-000172" }, { "db": "PACKETSTORM", "id": "30532" }, { "db": "PACKETSTORM", "id": "169647" }, { "db": "NVD", "id": "CVE-2002-0656" }, { "db": "CNNVD", "id": "CNNVD-200208-027" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2002-07-30T00:00:00", "db": "CERT/CC", "id": "VU#258555" }, { "date": "2002-11-13T00:00:00", "db": "CERT/CC", "id": "VU#844360" }, { "date": "2002-11-13T00:00:00", "db": "CERT/CC", "id": "VU#852283" }, { "date": "2002-11-13T00:00:00", "db": "CERT/CC", "id": "VU#581682" }, { "date": "2002-11-13T00:00:00", "db": "CERT/CC", "id": "VU#229595" }, { "date": "2002-07-30T00:00:00", "db": "CERT/CC", "id": "VU#102795" }, { "date": "2002-08-12T00:00:00", "db": "VULHUB", "id": "VHN-5047" }, { "date": "2002-08-12T00:00:00", "db": "VULMON", "id": "CVE-2002-0656" }, { "date": "2002-07-30T00:00:00", "db": "BID", "id": "5363" }, { "date": "2002-07-30T00:00:00", "db": "BID", "id": "5362" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2002-000172" }, { "date": "2002-11-30T11:13:52", "db": "PACKETSTORM", "id": "30532" }, { "date": "2002-07-30T12:12:12", "db": "PACKETSTORM", "id": "169647" }, { "date": "2002-08-12T04:00:00", "db": "NVD", "id": "CVE-2002-0656" }, { "date": "2002-07-30T00:00:00", "db": "CNNVD", "id": "CNNVD-200208-027" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2002-09-30T00:00:00", "db": "CERT/CC", "id": "VU#258555" }, { "date": "2003-04-24T00:00:00", "db": "CERT/CC", "id": "VU#844360" }, { "date": "2004-10-18T00:00:00", "db": "CERT/CC", "id": "VU#852283" }, { "date": "2003-02-25T00:00:00", "db": "CERT/CC", "id": "VU#581682" }, { "date": "2003-05-30T00:00:00", "db": "CERT/CC", "id": "VU#229595" }, { "date": "2002-09-30T00:00:00", "db": "CERT/CC", "id": "VU#102795" }, { "date": "2008-09-10T00:00:00", "db": "VULHUB", "id": "VHN-5047" }, { "date": "2008-09-10T00:00:00", "db": "VULMON", "id": "CVE-2002-0656" }, { "date": "2007-12-20T17:11:00", "db": "BID", "id": "5363" }, { "date": "2007-11-15T00:40:00", "db": "BID", "id": "5362" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2002-000172" }, { "date": "2008-09-10T19:12:40.070000", "db": "NVD", "id": "CVE-2002-0656" }, { "date": "2006-09-21T00:00:00", "db": "CNNVD", "id": "CNNVD-200208-027" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "5363" }, { "db": "BID", "id": "5362" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL clients contain a buffer overflow during the SSL3 handshake process", "sources": [ { "db": "CERT/CC", "id": "VU#258555" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Boundary Condition Error", "sources": [ { "db": "BID", "id": "5363" }, { "db": "BID", "id": "5362" }, { "db": "CNNVD", "id": "CNNVD-200208-027" } ], "trust": 1.2 } }
ghsa-9jw8-9j6r-p392
Vulnerability from github
Buffer overflows in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allow remote attackers to execute arbitrary code via (1) a large client master key in SSL2 or (2) a large session ID in SSL3.
{ "affected": [], "aliases": [ "CVE-2002-0656" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2002-08-12T04:00:00Z", "severity": "HIGH" }, "details": "Buffer overflows in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allow remote attackers to execute arbitrary code via (1) a large client master key in SSL2 or (2) a large session ID in SSL3.", "id": "GHSA-9jw8-9j6r-p392", "modified": "2022-05-03T03:07:56Z", "published": "2022-05-03T03:07:56Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0656" }, { "type": "WEB", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000513" }, { "type": "WEB", "url": "http://www.cert.org/advisories/CA-2002-23.html" }, { "type": "WEB", "url": "http://www.iss.net/security_center/static/9714.php" }, { "type": "WEB", "url": "http://www.iss.net/security_center/static/9716.php" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/102795" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/258555" }, { "type": "WEB", "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-046.php" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/5362" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/5363" } ], "schema_version": "1.4.0", "severity": [] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.