- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201404-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: OpenSSL: Information Disclosure
     Date: April 08, 2014
     Bugs: #505278, #507074
       ID: 201404-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple Information Disclosure vulnerabilities in OpenSSL allow remote
attackers to obtain sensitive information via various vectors.

Background
=========
OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
(SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
purpose cryptography library.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-libs/openssl             < 1.0.1g                  >= 1.0.1g 

Description
==========
Multiple vulnerabilities have been found in OpenSSL:

* OpenSSL incorrectly handles memory in the TLS heartbeat extension,
  leading to information disclosure of 64kb per request, possibly
  including private keys ("Heartbleed bug", OpenSSL 1.0.1 only,
  CVE-2014-0160).
* The Montgomery ladder implementation of OpenSSL improperly handles
  swap operations (CVE-2014-0076).

Impact
=====
A remote attacker could exploit these issues to disclose information,
including private keys or other sensitive information, or perform
side-channel attacks to obtain ECDSA nonces.

Workaround
=========
Disabling the tls-heartbeat USE flag (enabled by default) provides a
workaround for the CVE-2014-0160 issue.

Resolution
=========
All OpenSSL users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.1g"

Note: All services using OpenSSL to provide TLS connections have to be
restarted for the update to take effect. Utilities like
app-admin/lib_users can aid in identifying programs using OpenSSL.

As private keys may have been compromised using the Heartbleed attack,
it is recommended to regenerate them.

References
=========
[ 1 ] CVE-2014-0076
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0076
[ 2 ] CVE-2014-0160
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0160
[ 3 ] Heartbleed bug website
      https://heartbleed.com/

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201404-07

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/


Gentoo: GLSA-201404-07: OpenSSL: Information Disclosure

Multiple Information Disclosure vulnerabilities in OpenSSL allow remote attackers to obtain sensitive information via various vectors.

Summary

Multiple vulnerabilities have been found in OpenSSL: * OpenSSL incorrectly handles memory in the TLS heartbeat extension, leading to information disclosure of 64kb per request, possibly including private keys ("Heartbleed bug", OpenSSL 1.0.1 only, CVE-2014-0160). * The Montgomery ladder implementation of OpenSSL improperly handles swap operations (CVE-2014-0076).

Resolution

All OpenSSL users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.1g"
Note: All services using OpenSSL to provide TLS connections have to be restarted for the update to take effect. Utilities like app-admin/lib_users can aid in identifying programs using OpenSSL.
As private keys may have been compromised using the Heartbleed attack, it is recommended to regenerate them.

References

[ 1 ] CVE-2014-0076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0076 [ 2 ] CVE-2014-0160 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0160 [ 3 ] Heartbleed bug website https://heartbleed.com/

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201404-07

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: OpenSSL: Information Disclosure
Date: April 08, 2014
Bugs: #505278, #507074
ID: 201404-07

Synopsis

Multiple Information Disclosure vulnerabilities in OpenSSL allow remote attackers to obtain sensitive information via various vectors.

Background

OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general purpose cryptography library.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-libs/openssl < 1.0.1g >= 1.0.1g

Impact

===== A remote attacker could exploit these issues to disclose information, including private keys or other sensitive information, or perform side-channel attacks to obtain ECDSA nonces.

Workaround

Disabling the tls-heartbeat USE flag (enabled by default) provides a workaround for the CVE-2014-0160 issue.

Related News