- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201203-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: OpenSSL: Multiple vulnerabilities
     Date: March 06, 2012
     Bugs: #397695, #399365
       ID: 201203-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in OpenSSL, allowing remote
attackers to cause a Denial of Service or obtain sensitive information.

Background
=========
OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
(SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
purpose cryptography library.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-libs/openssl             < 1.0.0g                 *>= 0.9.8t
                                                            >= 1.0.0g

Description
==========
Multiple vulnerabilities have been found in OpenSSL:

* Timing differences for decryption are exposed by CBC mode encryption
  in OpenSSL's implementation of DTLS (CVE-2011-4108).
* A policy check failure can result in a double-free error when
  X509_V_FLAG_POLICY_CHECK is set (CVE-2011-4109).
* Clients and servers using SSL 3.0 handshakes do not clear the block
  cipher padding, allowing a record to contain up to 15 bytes of
  uninitialized memory, which could include sensitive information
  (CVE-2011-4576).
* Assertion errors can occur during the handling of malformed X.509
  certificates when OpenSSL is built with RFC 3779 support
  (CVE-2011-4577).
* A resource management error can occur when OpenSSL's server gated
  cryptography (SGC) does not properly handle handshake restarts
  (CVE-2011-4619).
* Invalid parameters in the GOST block cipher are not properly handled
  by the GOST ENGINE(CVE-2012-0027).
* An incorrect fix for CVE-2011-4108 creates an unspecified
  vulnerability for DTLS applications using OpenSSL (CVE-2012-0050).

Impact
=====
A remote attacker may be able to cause a Denial of Service or obtain
sensitive information, including plaintext passwords.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All OpenSSL users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.0g"

References
=========
[ 1 ] CVE-2011-4108
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4108
[ 2 ] CVE-2011-4109
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4109
[ 3 ] CVE-2011-4576
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4576
[ 4 ] CVE-2011-4577
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4577
[ 5 ] CVE-2011-4619
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4619
[ 6 ] CVE-2012-0027
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0027
[ 7 ] CVE-2012-0050
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0050

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201203-12

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201203-12: OpenSSL: Multiple vulnerabilities

Multiple vulnerabilities have been found in OpenSSL, allowing remote attackers to cause a Denial of Service or obtain sensitive information.

Summary

Multiple vulnerabilities have been found in OpenSSL: * Timing differences for decryption are exposed by CBC mode encryption in OpenSSL's implementation of DTLS (CVE-2011-4108). * A policy check failure can result in a double-free error when X509_V_FLAG_POLICY_CHECK is set (CVE-2011-4109). * Clients and servers using SSL 3.0 handshakes do not clear the block cipher padding, allowing a record to contain up to 15 bytes of uninitialized memory, which could include sensitive information (CVE-2011-4576). * Assertion errors can occur during the handling of malformed X.509 certificates when OpenSSL is built with RFC 3779 support (CVE-2011-4577). * A resource management error can occur when OpenSSL's server gated cryptography (SGC) does not properly handle handshake restarts (CVE-2011-4619). * Invalid parameters in the GOST block cipher are not properly handled by the GOST ENGINE(CVE-2012-0027). * An incorrect fix for CVE-2011-4108 creates an unspecified vulnerability for DTLS applications using OpenSSL (CVE-2012-0050).

Resolution

All OpenSSL users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.0g"

References

[ 1 ] CVE-2011-4108 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4108 [ 2 ] CVE-2011-4109 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4109 [ 3 ] CVE-2011-4576 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4576 [ 4 ] CVE-2011-4577 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4577 [ 5 ] CVE-2011-4619 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4619 [ 6 ] CVE-2012-0027 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0027 [ 7 ] CVE-2012-0050 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0050

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201203-12

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: OpenSSL: Multiple vulnerabilities
Date: March 06, 2012
Bugs: #397695, #399365
ID: 201203-12

Synopsis

Multiple vulnerabilities have been found in OpenSSL, allowing remote attackers to cause a Denial of Service or obtain sensitive information.

Background

OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general purpose cryptography library.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-libs/openssl < 1.0.0g *>= 0.9.8t >= 1.0.0g

Impact

===== A remote attacker may be able to cause a Denial of Service or obtain sensitive information, including plaintext passwords.

Workaround

There is no known workaround at this time.

Related News