rhsa-2002_160
Vulnerability from csaf_redhat
Published
2002-08-06 07:34
Modified
2024-11-21 22:26
Summary
Red Hat Security Advisory: : Updated openssl packages fix protocol parsing bugs
Notes
Topic
Updated OpenSSL packages are available for Red Hat Linux 6.2, 7, 7.1, 7.2,
and 7.3. These updates fix multiple protocol parsing bugs which may be used
in a denial of service (DoS) attack or cause SSL-enabled applications to crash.
Details
OpenSSL is a commercial-grade, full-featured, and open source toolkit which
implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer
Security (TLS v1) protocols as well as a full-strength general purpose
cryptography library.
Portions of the SSL protocol data stream, which include the lengths of
structures which are being transferred, may not be properly validated. This
may allow a malicious server or client to cause an affected application to
crash or enter an infinite loop, which can be used as a denial of service
(DoS) attack if the application is a server. It has not been verified if
this issue could lead to further consequences such as remote code execution.
These errata packages contain a patch to correct this vulnerability.
Please note that the original patch from the OpenSSL team had a mistake in
it which could possibly still allow buffer overflows to occur. This bug is
also fixed in these errata packages.
NOTE:
Please read the Solution section below as it contains instructions for
making sure that all SSL-enabled processes are restarted after the update
is applied.
Thanks go to the OpenSSL team for providing patches for this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated OpenSSL packages are available for Red Hat Linux 6.2, 7, 7.1, 7.2,\nand 7.3. These updates fix multiple protocol parsing bugs which may be used\nin a denial of service (DoS) attack or cause SSL-enabled applications to crash.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a commercial-grade, full-featured, and open source toolkit which\nimplements the Secure Sockets Layer (SSL v2/v3) and Transport Layer\nSecurity (TLS v1) protocols as well as a full-strength general purpose\ncryptography library.\n\nPortions of the SSL protocol data stream, which include the lengths of\nstructures which are being transferred, may not be properly validated. This\nmay allow a malicious server or client to cause an affected application to\ncrash or enter an infinite loop, which can be used as a denial of service\n(DoS) attack if the application is a server. It has not been verified if\nthis issue could lead to further consequences such as remote code execution.\n\nThese errata packages contain a patch to correct this vulnerability. \nPlease note that the original patch from the OpenSSL team had a mistake in\nit which could possibly still allow buffer overflows to occur. This bug is\nalso fixed in these errata packages.\n\nNOTE:\n\nPlease read the Solution section below as it contains instructions for\nmaking sure that all SSL-enabled processes are restarted after the update\nis applied.\n\nThanks go to the OpenSSL team for providing patches for this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2002:160", "url": "https://access.redhat.com/errata/RHSA-2002:160" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2002/rhsa-2002_160.json" } ], "title": "Red Hat Security Advisory: : Updated openssl packages fix protocol parsing bugs", "tracking": { "current_release_date": "2024-11-21T22:26:57+00:00", "generator": { "date": "2024-11-21T22:26:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2002:160", "initial_release_date": "2002-08-06T07:34:00+00:00", "revision_history": [ { "date": "2002-08-06T07:34:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2002-07-29T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:26:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 6.2", "product": { "name": "Red Hat Linux 6.2", "product_id": "Red Hat Linux 6.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:6.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.0", "product": { "name": "Red Hat Linux 7.0", "product_id": "Red Hat Linux 7.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.0" } } }, { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } }, { "category": "product_name", "name": "Red Hat Linux 7.2", "product": { "name": "Red Hat Linux 7.2", "product_id": "Red Hat Linux 7.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.3", "product": { "name": "Red Hat Linux 7.3", "product_id": "Red Hat Linux 7.3", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.3" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0659", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616792" } ], "notes": [ { "category": "description", "text": "The ASN1 library in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allows remote attackers to cause a denial of service via invalid encodings.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0659" }, { "category": "external", "summary": "RHBZ#1616792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616792" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0659", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0659" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0659", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0659" } ], "release_date": "2002-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-08-06T07:34:00+00:00", "details": "Because both client and server applications are affected by these\nvulnerabilities, we advise users to reboot their systems after installing\nthese updates.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:160" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.