- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201603-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: OpenSSL: Multiple vulnerabilities
     Date: March 20, 2016
     Bugs: #575548
       ID: 201603-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in OpenSSL, the worst allowing
remote attackers to decrypt TLS sessions.

Background
=========
OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
(SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
purpose cryptography library.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-libs/openssl           < 1.0.2g-r2              >= 1.0.2g-r2

Description
==========
Multiple vulnerabilities have been discovered in OpenSSL, the worst
being a cross-protocol attack called DROWN that could lead to the
decryption of TLS sessions. Please review the CVE identifiersreferenced below for details.

Impact
=====
A remote attacker could decrypt TLS sessions by using a server
supporting SSLv2 and EXPORT cipher suites as a
Bleichenbacher RSA padding oracle, cause a Denial of Service condition,
obtain sensitive information from memory and (in rare circumstances)
recover RSA keys.

Workaround
=========
A workaround for DROWN is disabling the SSLv2 protocol on all SSL/TLS
servers.

Resolution
=========
All OpenSSL users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.2g-r2"

Please note that beginning with OpenSSL 1.0.2, in order to mitigate the
DROWN attack, the OpenSSL project disables SSLv2 by default at
build-time. As this change would cause severe issues with some Gentoo
packages that depend on OpenSSL, Gentoo still ships OpenSSL with SSLv2
enabled at build-time. Note that this does not mean that you are still
vulnerable to DROWN because the OpenSSL project has taken further
precautions and applications would need to explicitly request SSLv2. We
are working on a migration path to phase out SSLv2 that ensures that no
user-facing issues occur. Please reference bug 576128 for further
details on how this decision was made.

References
=========
[ 1 ] CVE-2016-0702
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0702
[ 2 ] CVE-2016-0703
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0703
[ 3 ] CVE-2016-0704
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0704
[ 4 ] CVE-2016-0705
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0705
[ 5 ] CVE-2016-0797
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0797
[ 6 ] CVE-2016-0798
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0798
[ 7 ] CVE-2016-0799
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0799
[ 8 ] CVE-2016-0800
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0800

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201603-15

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/


Gentoo: GLSA-201603-15: OpenSSL: Multiple vulnerabilities

Multiple vulnerabilities have been found in OpenSSL, the worst allowing remote attackers to decrypt TLS sessions.

Summary

Multiple vulnerabilities have been discovered in OpenSSL, the worst being a cross-protocol attack called DROWN that could lead to the decryption of TLS sessions. Please review the CVE identifiersreferenced below for details.

Resolution

All OpenSSL users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.2g-r2"
Please note that beginning with OpenSSL 1.0.2, in order to mitigate the DROWN attack, the OpenSSL project disables SSLv2 by default at build-time. As this change would cause severe issues with some Gentoo packages that depend on OpenSSL, Gentoo still ships OpenSSL with SSLv2 enabled at build-time. Note that this does not mean that you are still vulnerable to DROWN because the OpenSSL project has taken further precautions and applications would need to explicitly request SSLv2. We are working on a migration path to phase out SSLv2 that ensures that no user-facing issues occur. Please reference bug 576128 for further details on how this decision was made.

References

[ 1 ] CVE-2016-0702 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0702 [ 2 ] CVE-2016-0703 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0703 [ 3 ] CVE-2016-0704 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0704 [ 4 ] CVE-2016-0705 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0705 [ 5 ] CVE-2016-0797 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0797 [ 6 ] CVE-2016-0798 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0798 [ 7 ] CVE-2016-0799 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0799 [ 8 ] CVE-2016-0800 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0800

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201603-15

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: OpenSSL: Multiple vulnerabilities
Date: March 20, 2016
Bugs: #575548
ID: 201603-15

Synopsis

Multiple vulnerabilities have been found in OpenSSL, the worst allowing remote attackers to decrypt TLS sessions.

Background

OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general purpose cryptography library.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-libs/openssl < 1.0.2g-r2 >= 1.0.2g-r2

Impact

===== A remote attacker could decrypt TLS sessions by using a server supporting SSLv2 and EXPORT cipher suites as a Bleichenbacher RSA padding oracle, cause a Denial of Service condition, obtain sensitive information from memory and (in rare circumstances) recover RSA keys.

Workaround

A workaround for DROWN is disabling the SSLv2 protocol on all SSL/TLS servers.

Related News