what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1307-01

Red Hat Security Advisory 2012-1307-01
Posted Sep 25, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1307-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength, general purpose cryptography library. Multiple numeric conversion errors, leading to a buffer overflow, were found in the way OpenSSL parsed ASN.1 data from BIO inputs. Specially-crafted DER encoded data read from a file or other BIO input could cause an application using the OpenSSL library to crash or, potentially, execute arbitrary code.

tags | advisory, overflow, arbitrary, protocol
systems | linux, redhat
advisories | CVE-2011-4108, CVE-2011-4109, CVE-2011-4576, CVE-2011-4619, CVE-2012-0884, CVE-2012-1165, CVE-2012-2110, CVE-2012-2333
SHA-256 | c30c6e1a2462f5d13b946bea5008523c5921e3a47784400549081d14240277e6

Red Hat Security Advisory 2012-1307-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openssl security update
Advisory ID: RHSA-2012:1307-01
Product: JBoss Enterprise Application Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1307.html
Issue date: 2012-09-24
CVE Names: CVE-2011-4108 CVE-2011-4109 CVE-2011-4576
CVE-2011-4619 CVE-2012-0884 CVE-2012-1165
CVE-2012-2110 CVE-2012-2333
=====================================================================

1. Summary:

An update for the OpenSSL component for JBoss Enterprise Application
Platform 5.1.2 for Solaris and Microsoft Windows that fixes multiple
security issues is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.

Multiple numeric conversion errors, leading to a buffer overflow, were
found in the way OpenSSL parsed ASN.1 (Abstract Syntax Notation One) data
from BIO (OpenSSL's I/O abstraction) inputs. Specially-crafted DER
(Distinguished Encoding Rules) encoded data read from a file or other BIO
input could cause an application using the OpenSSL library to crash or,
potentially, execute arbitrary code. (CVE-2012-2110)

A double free flaw was discovered in the policy checking code in OpenSSL.
A remote attacker could use this flaw to crash an application that uses
OpenSSL by providing an X.509 certificate that has specially-crafted
policy extension data. (CVE-2011-4109)

An information leak flaw was found in the SSL 3.0 protocol implementation
in OpenSSL. Incorrect initialization of SSL record padding bytes could
cause an SSL client or server to send a limited amount of possibly
sensitive data to its SSL peer via the encrypted connection.
(CVE-2011-4576)

It was discovered that OpenSSL did not limit the number of TLS/SSL
handshake restarts required to support Server Gated Cryptography. A remote
attacker could use this flaw to make a TLS/SSL server using OpenSSL consume
an excessive amount of CPU by continuously restarting the handshake.
(CVE-2011-4619)

This update also fixes additional security issues in OpenSSL that are not
exposed in JBoss Enterprise Application Platform: CVE-2011-4108,
CVE-2012-0884, CVE-2012-1165, and CVE-2012-2333.

Warning: Before applying this update, back up your JBoss Enterprise
Application Platform's "server/[PROFILE]/deploy/" directory, along with all
other customized configuration files.

All users of JBoss Enterprise Application Platform 5.1.2 for Solaris and
Microsoft Windows as provided from the Red Hat Customer Portal are advised
to apply this update.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing JBoss Enterprise Application Platform installation (including all
applications and configuration files).

JBoss server instances configured to use the Tomcat Native library must be
restarted for this update to take effect.

4. Bugs fixed (http://bugzilla.redhat.com/):

771770 - CVE-2011-4108 openssl: DTLS plaintext recovery attack
771771 - CVE-2011-4109 openssl: double-free in policy checks
771775 - CVE-2011-4576 openssl: uninitialized SSL 3.0 padding
771780 - CVE-2011-4619 openssl: SGC restart DoS attack
802489 - CVE-2012-1165 openssl: mime_param_cmp NULL dereference crash
802725 - CVE-2012-0884 openssl: CMS and PKCS#7 Bleichenbacher attack
814185 - CVE-2012-2110 openssl: asn1_d2i_read_bio integer errors leading to buffer overflow
820686 - CVE-2012-2333 openssl: record length handling integer underflow

5. References:

https://www.redhat.com/security/data/cve/CVE-2011-4108.html
https://www.redhat.com/security/data/cve/CVE-2011-4109.html
https://www.redhat.com/security/data/cve/CVE-2011-4576.html
https://www.redhat.com/security/data/cve/CVE-2011-4619.html
https://www.redhat.com/security/data/cve/CVE-2012-0884.html
https://www.redhat.com/security/data/cve/CVE-2012-1165.html
https://www.redhat.com/security/data/cve/CVE-2012-2110.html
https://www.redhat.com/security/data/cve/CVE-2012-2333.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=5.1.2

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQYIWAXlSAg2UNWIIRAvuYAJ9pO3bR7gaailCeXKyqndaw+Ir+7gCdEc8+
MFp7NNG88KAnEksVM43FKv8=
=LjcO
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close