[Ach] OpenSSL 'heartbleed' bug

Jeroen Massar jeroen at massar.ch
Tue Apr 8 16:14:32 CEST 2014


On 2014-04-08 16:11, Axel Hübl wrote:
> I can confirm that (apache2 & sshd "wheezy" installs).
> 
> also:
>   "ssh -V" seems a bit outdated on them.
> check with "dpkg -l | grep openssl" for the "1.0.1e-2+deb7u5" update
> on wheezy.

Grep on 'ssl' as libssl is the portion used by external binaries, eg
Apache/nginx/postfix/dovecot....

Also, a notification just went out with a automatic restart of services
which should restart quite a few of them, thus making things easier for
folks doing things manually.

Greets,
 Jeroen

8<--------------------------------------------
This revision to the recent OpenSSL update, DSA-2896-1, checks for some
services that may use OpenSSL in a way that they expose the
vulnerability.  Such services are proposed to be restarted during the
upgrade to help in the actual deployment of the fix.

The list of services that are checked is not comprehensive. For a more
detailed check, it is recommended to use the checkrestart tool from the
debian-goodies package. Note that client applications also need to be
restarted.

In case of doubt a full system restart is recommended.

For reference, the original advisory text follows.

A vulnerability has been discovered in OpenSSL's support for the
TLS/DTLS Hearbeat extension. Up to 64KB of memory from either client or
server can be recovered by an attacker. This vulnerability might allow
an attacker to compromise the private key and other sensitive data in
memory.

All users are urged to upgrade their openssl packages (especially
libssl1.0.0) and restart applications as soon as possible.

According to the currently available information, private keys should be
considered as compromised and regenerated as soon as possible. More
details will be communicated at a later time.

The oldstable distribution (squeeze) is not affected by this
vulnerability.

For the stable distribution (wheezy), this problem has been fixed in
version 1.0.1e-2+deb7u6.

For the unstable distribution (sid), this problem will be fixed soon.

We recommend that you upgrade your openssl packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce at lists.debian.org
----------------------------------------------->8



More information about the Ach mailing list