-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ______________________________________________________________________________ SCO Security Advisory Subject: OpenServer 5.0.6 OpenServer 5.0.7 : OpenSSL Multiple Vulnerabilities Advisory number: SCOSA-2004.10 Issue date: 2004 July 29 Cross reference: sr890284 fz529412 erg712603 TA04-078A VU#288574 VU#465542 CAN-2004-0079 CAN-2004-0081 CAN-2004-0112 ______________________________________________________________________________ 1. Problem Description OpenSSL implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols and includes a general purpose cryptographic library. SSL and TLS are commonly used to provide authentication, encryption, integrity, and non-repudiation services to network applications including HTTP, IMAP, POP3, SMTP, and LDAP. The U.K. National Infrastructure Security Co-ordination Centre (NISCC) and the OpenSSL Project have reported several vulnerabilities in the OpenSSL SSL/TLS library (libssl). Any application or system that uses this library may be affected. CERT Vulnerability Note VU#288574 OpenSSL contains null-pointer assignment in do_change_cipher_spec() function The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0079 to this issue. CERT Vulnerability Note VU#465542 OpenSSL does not properly handle unknown message types The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0081 to this issue. CERT Vulnerability Note VU#484726 OpenSSL does not adequately validate length of Kerberos ticket during SSL/TLS handshake. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0112 to this issue. 2. Vulnerable Supported Versions System Binaries ---------------------------------------------------------------------- OpenServer 5.0.6 OpenSSL distribution OpenServer 5.0.7 OpenSSL distribution 3. Solution The proper solution is to install the latest packages. SCOSA-2004.10 is an update of gwxlibs to version 1.3.3Db. A full list of changes to gwxlibs is at ftp://ftp.sco.com/pub/openserver5/507/mp/mp3/osr507mp3.html#rn507mp_gwxlibs 4. OpenServer 5.0.6 4.1 First install oss646c or later 4.2 Location of oss646c ftp://ftp.sco.com/pub/openserver5/oss646c/ 4.3 Verification of oss646c MD5 (VOL.000.000) = f19b6c6949f615316bfb075d249989e8 MD5 (VOL.000.001) = 341ff8553aecd2c7b0c2beaf83030d0f MD5 (VOL.000.002) = 6e46708ad8029e12280d4f9ac60ab814 MD5 (VOL.000.003) = 2868b64a6a6db742adb3b485be645d7e MD5 (VOL.000.004) = 1696fe1db9bb063827ee5e76e58dff84 MD5 (VOL.000.005) = f39da342f8af72fcaccdf478dca04109 MD5 (VOL.000.006) = 2b31611c8af7d2e7910d6e8e3cf701a6 MD5 (VOL.000.007) = d0175c0f4e3ed29435b1eab95609f8f4 MD5 (VOL.000.008) = aa9e8a525c341fed077f981b1dacb486 MD5 (VOL.000.009) = 8e023af67b57507824406bdda322079a MD5 (VOL.000.010) = 2b46e8adba8ae0b64109f2069da978a2 md5 is available for download from ftp://ftp.sco.com/pub/security/tools 4.4 Location of Fixed Binaries ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10 4.5 Verification MD5 (VOL.000.000) = a85cf35c417903522392064aaa98f0a4 MD5 (VOL.000.001) = d4383d6bc74bb6e873e7a4c8dfdc4e6b MD5 (VOL.000.002) = c5657b1358ef96177ae15fdcfec7132f MD5 (VOL.000.003) = 4c88ceb3502330b4c4d5e07ca7fc5214 4.6 Installing Fixed Binaries Upgrade the affected binaries with the following sequence: 1) Download the VOL* files to a directory 2) Run the custom command, specify an install from media images, and specify the directory as the location of the images. 5. OpenServer 5.0.7 5.1 Location of Fixed Binaries The fixes are only available in SCO OpenServer Release 5.0.7 Maintenance Pack 3 or later. See http://www.sco.com/support/update/download/osr507list.html. 5.2 Verification MD5 (507mp3_vol.tar) = c927aefdd50b50aca5d29e08c1562aec md5 is available for download from ftp://ftp.sco.com/pub/security/tools 5.3 Installing Fixed Binaries See the Maintenance Pack 3 Release and Installation Notes at ftp://ftp.sco.com/pub/openserver5/507/mp/mp3/osr507mp3.txt 6. References Specific references for this advisory: http://www.us-cert.gov/cas/techalerts/TA04-078A.html http://www.kb.cert.org/vuls/id/288574 http://www.kb.cert.org/vuls/id/484726 http://www.kb.cert.org/vuls/id/465542 http://www.openssl.org/news/secadv_20040317.txt http://www.uniras.gov.uk/vuls/2004/224012/index.htm http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0079 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0112 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0081 SCO security resources: http://www.sco.com/support/security/index.html SCO security advisories via email http://www.sco.com/support/forums/security.html This security fix closes SCO incidents sr890284 fz529412 erg712603. 7. Disclaimer SCO is not responsible for the misuse of any of the information we provide on this website and/or through our security advisories. Our advisories are a service to our customers intended to promote secure installation and use of SCO products. 8. Acknowledgments SCO would like to thank The U.K. National Infrastructure Security Co-ordination Centre (NISCC) and the OpenSSL team. ______________________________________________________________________________ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (SCO/UNIX_SVR5) iD8DBQFBCq1saqoBO7ipriERAqUzAJ9J5ZMCGg6g5h95XMWzGfHwWQjeOQCghZ8R wQZt88hV6ULbpA6SODPlYNM= =0l/V -----END PGP SIGNATURE-----