Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenSSL (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenSSL (Aktualisierung)
ID: USN-2232-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 13.10, Ubuntu 14.04 LTS
Datum: Fr, 13. Juni 2014, 07:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0195
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0221
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3470
Applikationen: OpenSSL
Update von: Mehrere Probleme in OpenSSL

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============4006254804074222328==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="QQsg5wbX8SViGEeJCAk0vptMSU6GXNEgW"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--QQsg5wbX8SViGEeJCAk0vptMSU6GXNEgW
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2232-2
June 12, 2014

openssl regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 13.10
- Ubuntu 12.04 LTS

Summary:

USN-2232-1 introduced a regression in OpenSSL.

Software Description:
- openssl: Secure Socket Layer (SSL) cryptographic library and tools

Details:

USN-2232-1 fixed vulnerabilities in OpenSSL. The upstream fix for
CVE-2014-0224 caused a regression for certain applications that use
tls_session_secret_cb, such as wpa_supplicant. This update fixes the
problem.

Original advisory details:

JÃŒri Aedla discovered that OpenSSL incorrectly handled invalid DTLS
fragments. A remote attacker could use this issue to cause OpenSSL to
crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 12.04 LTS, Ubuntu 13.10, and
Ubuntu 14.04 LTS. (CVE-2014-0195)
Imre Rad discovered that OpenSSL incorrectly handled DTLS recursions. A
remote attacker could use this issue to cause OpenSSL to crash, resulting
in a denial of service. (CVE-2014-0221)
KIKUCHI Masashi discovered that OpenSSL incorrectly handled certain
handshakes. A remote attacker could use this flaw to perform a
man-in-the-middle attack and possibly decrypt and modify traffic.
(CVE-2014-0224)
Felix Gröbert and Ivan Fratrić discovered that OpenSSL incorrectly handled
anonymous ECDH ciphersuites. A remote attacker could use this issue to
cause OpenSSL to crash, resulting in a denial of service. This issue only
affected Ubuntu 12.04 LTS, Ubuntu 13.10, and Ubuntu 14.04 LTS.
(CVE-2014-3470)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
libssl1.0.0 1.0.1f-1ubuntu2.3

Ubuntu 13.10:
libssl1.0.0 1.0.1e-3ubuntu1.5

Ubuntu 12.04 LTS:
libssl1.0.0 1.0.1-4ubuntu5.15

After a standard system update you need to reboot your computer to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2232-2
http://www.ubuntu.com/usn/usn-2232-1
https://launchpad.net/bugs/1329297

Package Information:
https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu2.3
https://launchpad.net/ubuntu/+source/openssl/1.0.1e-3ubuntu1.5
https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.15





--QQsg5wbX8SViGEeJCAk0vptMSU6GXNEgW
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=8vX/
-----END PGP SIGNATURE-----

--QQsg5wbX8SViGEeJCAk0vptMSU6GXNEgW--


--===============4006254804074222328==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4006254804074222328==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung