- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201612-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: OpenSSL: Multiple vulnerabilities
     Date: December 07, 2016
     Bugs: #581234, #585142, #585276, #591454, #592068, #592074,
           #592082, #594500, #595186
       ID: 201612-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in OpenSSL, the worst of which
allows attackers to conduct a time based side-channel attack.

Background
=========
OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
(SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
purpose cryptography library.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-libs/openssl             < 1.0.2j                  >= 1.0.2j 

Description
==========
Multiple vulnerabilities have been discovered in OpenSSL. Please review
the CVE identifiers and the International Association for Cryptologic
Research's (IACR) paper, "Make Sure DSA Signing Exponentiations Really
are Constant-Time" for further details.

Impact
=====
Remote attackers could cause a Denial of Service condition or have
other unspecified impacts. Additionally, a time based side-channel
attack may allow a local attacker to recover a private DSA key.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All OpenSSL users should upgrade to the latest version:

  # emerge --sync
   # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.2j"

References
=========
[  1 ] CVE-2016-2105
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2105
[  2 ] CVE-2016-2106
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2106
[  3 ] CVE-2016-2107
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2107
[  4 ] CVE-2016-2108
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2108
[  5 ] CVE-2016-2109
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2109
[  6 ] CVE-2016-2176
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2176
[  7 ] CVE-2016-2177
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2177
[  8 ] CVE-2016-2178
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2178
[  9 ] CVE-2016-2180
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2180
[ 10 ] CVE-2016-2183
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2183
[ 11 ] CVE-2016-6304
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6304
[ 12 ] CVE-2016-6305
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6305
[ 13 ] CVE-2016-6306
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6306
[ 14 ] CVE-2016-7052
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7052
[ 15 ] Make Sure DSA Signing Exponentiations Really are Constant-Time
       https://eprint.iacr.org/2016/594.pdf

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201612-16

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201612-16: OpenSSL: Multiple vulnerabilities

Multiple vulnerabilities have been found in OpenSSL, the worst of which allows attackers to conduct a time based side-channel attack.

Summary

Multiple vulnerabilities have been discovered in OpenSSL. Please review the CVE identifiers and the International Association for Cryptologic Research's (IACR) paper, "Make Sure DSA Signing Exponentiations Really are Constant-Time" for further details.

Resolution

All OpenSSL users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.2j"

References

[ 1 ] CVE-2016-2105 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2105 [ 2 ] CVE-2016-2106 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2106 [ 3 ] CVE-2016-2107 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2107 [ 4 ] CVE-2016-2108 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2108 [ 5 ] CVE-2016-2109 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2109 [ 6 ] CVE-2016-2176 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2176 [ 7 ] CVE-2016-2177 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2177 [ 8 ] CVE-2016-2178 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2178 [ 9 ] CVE-2016-2180 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2180 [ 10 ] CVE-2016-2183 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2183 [ 11 ] CVE-2016-6304 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6304 [ 12 ] CVE-2016-6305 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6305 [ 13 ] CVE-2016-6306 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6306 [ 14 ] CVE-2016-7052 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7052 [ 15 ] Make Sure DSA Signing Exponentiations Really are Constant-Time https://eprint.iacr.org/2016/594.pdf

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201612-16

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: OpenSSL: Multiple vulnerabilities
Date: December 07, 2016
Bugs: #581234, #585142, #585276, #591454, #592068, #592074,
ID: 201612-16

Synopsis

Multiple vulnerabilities have been found in OpenSSL, the worst of which allows attackers to conduct a time based side-channel attack.

Background

OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general purpose cryptography library.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-libs/openssl < 1.0.2j >= 1.0.2j

Impact

===== Remote attackers could cause a Denial of Service condition or have other unspecified impacts. Additionally, a time based side-channel attack may allow a local attacker to recover a private DSA key.

Workaround

There is no known workaround at this time.

Related News