Arch Linux Security Advisory ASA-201601-32
=========================================
Severity: High
Date    : 2016-01-29
CVE-ID  : CVE-2015-3197 CVE-2015-4000 CVE-2016-0701
Package : openssl
Type    : man-in-the-middle
Remote  : Yes
Link    : https://wiki.archlinux.org/title/CVE

Summary
======
The package openssl before version 1.0.2.f-1 is vulnerable to
man-in-the-middle.

Resolution
=========
Upgrade to 1.0.2.f-1.

# pacman -Syu "openssl>=1.0.2.f-1"

The problems have been fixed upstream in version 1.0.2.f.

Workaround
=========
None.

Description
==========
- CVE-2015-3197 (man-in-the-middle)

A flaw was found in the way malicious SSL/TLS clients could negotiate
SSLv2 ciphers that have been disabled on the server. This could result
in weak SSLv2 ciphers being used for SSL/TLS connections, making them
vulnerable to man-in-the-middle attacks.

- CVE-2015-4000 (man-in-the-middle)

A flaw was found in the way the TLS protocol composes the Diffie-Hellman
exchange (for both export and non-export grade cipher suites). An
attacker could use this flaw to downgrade a DHE connection to use
export-grade key sizes, which could then be broken by sufficient
pre-computation. This can lead to a passive man-in-the-middle attack in
which the attacker is able to decrypt all traffic.

- CVE-2016-0701 (man-in-the-middle)

It was found that OpenSSL used weak Diffie-Hellman parameters based on
unsafe primes, which were generated and stored in X9.42-style parameter
files. An attacker who could force the peer to perform multiple
handshakes using the same private DH component could use this flaw to
conduct man-in-the-middle attacks on the SSL/TLS connection.

Impact
=====
A remote attacker is able to perform a man-in-the-middle attack via
various vectors.

References
=========
https://access.redhat.com/security/cve/CVE-2015-3197
https://access.redhat.com/security/cve/CVE-2015-4000
https://access.redhat.com/security/cve/CVE-2016-0701
https://www.openssl.org/news/secadv/20160128.txt

ArchLinux: 201601-32: openssl: man-in-the-middle

January 29, 2016

Summary

- CVE-2015-3197 (man-in-the-middle) A flaw was found in the way malicious SSL/TLS clients could negotiate SSLv2 ciphers that have been disabled on the server. This could result in weak SSLv2 ciphers being used for SSL/TLS connections, making them vulnerable to man-in-the-middle attacks.
- CVE-2015-4000 (man-in-the-middle)
A flaw was found in the way the TLS protocol composes the Diffie-Hellman exchange (for both export and non-export grade cipher suites). An attacker could use this flaw to downgrade a DHE connection to use export-grade key sizes, which could then be broken by sufficient pre-computation. This can lead to a passive man-in-the-middle attack in which the attacker is able to decrypt all traffic.
- CVE-2016-0701 (man-in-the-middle)
It was found that OpenSSL used weak Diffie-Hellman parameters based on unsafe primes, which were generated and stored in X9.42-style parameter files. An attacker who could force the peer to perform multiple handshakes using the same private DH component could use this flaw to conduct man-in-the-middle attacks on the SSL/TLS connection.

Resolution

Upgrade to 1.0.2.f-1. # pacman -Syu "openssl>=1.0.2.f-1"
The problems have been fixed upstream in version 1.0.2.f.

References

https://access.redhat.com/security/cve/CVE-2015-3197 https://access.redhat.com/security/cve/CVE-2015-4000 https://access.redhat.com/security/cve/CVE-2016-0701 https://www.openssl.org/news/secadv/20160128.txt

Severity
Package : openssl
Type : man-in-the-middle
Remote : Yes
Link : https://wiki.archlinux.org/title/CVE

Workaround

None.

Related News