Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenSSL
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenSSL
ID: USN-2639-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 14.10, Ubuntu 15.04
Datum: Fr, 12. Juni 2015, 07:11
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8176
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1788
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1789
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1790
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1791
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1792
Applikationen: OpenSSL

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============0212458470894048920==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="jlLSBfVkdepU0h0ILigVdv4Rb7UxFwqKg"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--jlLSBfVkdepU0h0ILigVdv4Rb7UxFwqKg
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2639-1
June 11, 2015

openssl vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04
- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in OpenSSL.

Software Description:
- openssl: Secure Socket Layer (SSL) cryptographic library and tools

Details:

Praveen Kariyanahalli, Ivan Fratric and Felix Groebert discovered that
OpenSSL incorrectly handled memory when buffering DTLS data. A remote
attacker could use this issue to cause OpenSSL to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2014-8176)

Joseph Barr-Pixton discovered that OpenSSL incorrectly handled malformed
ECParameters structures. A remote attacker could use this issue to cause
OpenSSL to hang, resulting in a denial of service. (CVE-2015-1788)

Robert Swiecki and Hanno Böck discovered that OpenSSL incorrectly handled
certain ASN1_TIME strings. A remote attacker could use this issue to cause
OpenSSL to crash, resulting in a denial of service. (CVE-2015-1789)

Michal Zalewski discovered that OpenSSL incorrectly handled missing content
when parsing ASN.1-encoded PKCS#7 blobs. A remote attacker could use this
issue to cause OpenSSL to crash, resulting in a denial of service.
(CVE-2015-1790)

Emilia KÀsper discovered that OpenSSL incorrectly handled NewSessionTicket
when being used by a multi-threaded client. A remote attacker could use
this issue to cause OpenSSL to crash, resulting in a denial of service.
(CVE-2015-1791)

Johannes Bauer discovered that OpenSSL incorrectly handled verifying
signedData messages using the CMS code. A remote attacker could use this
issue to cause OpenSSL to hang, resulting in a denial of service.
(CVE-2015-1792)

As a security improvement, this update also modifies OpenSSL behaviour to
reject DH key sizes below 768 bits, preventing a possible downgrade
attack.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
libssl1.0.0 1.0.1f-1ubuntu11.4

Ubuntu 14.10:
libssl1.0.0 1.0.1f-1ubuntu9.8

Ubuntu 14.04 LTS:
libssl1.0.0 1.0.1f-1ubuntu2.15

Ubuntu 12.04 LTS:
libssl1.0.0 1.0.1-4ubuntu5.31

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2639-1
CVE-2014-8176, CVE-2015-1788, CVE-2015-1789, CVE-2015-1790,
CVE-2015-1791, CVE-2015-1792

Package Information:
https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu11.4
https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu9.8
https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu2.15
https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.31



--jlLSBfVkdepU0h0ILigVdv4Rb7UxFwqKg
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJVec/1AAoJEGVp2FWnRL6TCoYQAIYlnYDzBeg1l/fATEmOzKlO
oYmbEvRJMGmBBdp1OCNNfv5pp1j8gp9pMASkeF/rWEBsJ1wuSyJb6xkgBycY7RD4
Q769sQVD9JrQsH8amUo4VP/i/PlwazC4XmtMpw5pJSRVRXf3Isvh+4cZIBdurEGv
og624/RqiY2+x+eI1ASeY3vjZe6mP19FhcfTzampEAHaXQMS+U2fBkWBb6pv0xq4
Xp4sNJ2TKZkcqA1obH2QSc+CRoD+knZBUH1F07fl6LiwrXyg8RKw7WB3inGP272j
00XN0Baqr5ab01/2XpMLjx0hLkG/fBLEoxbQ932UeB8QuZReFR1xoPaEmQwYUYh+
8ryiOYbJVUeXPCLHLsXQ9Gg3y1CtsE9sssJytHpbYYYgmfI7rgsJ5MujSELFkYF5
oO+Kx1qNI447mG/Eidk60r00iT2W58k7ToYz8Lrnwi6SIHoJeZF09bAC/lau3rPW
NLI+/5nEFgL8ZYzBsVAWAC4b3XfJ27mI/v81c8hYbgO4KAM8KCoJIopBTGu2w9/n
OpwJLtCGYqeUyS5xNsJYFBlIc14dSGu+jGkXnysR0ZfRq7ejda+MeBUzZ/hI5cMG
nKAKwfWDeX+NvLj1XQ+jpp++aKMZKUTRTyusZZoZUd1cTIGo1bCI7oZunWzs7GpZ
TOHzhiTPyzUSSA+fuJ6y
=7MSB
-----END PGP SIGNATURE-----

--jlLSBfVkdepU0h0ILigVdv4Rb7UxFwqKg--


--===============0212458470894048920==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0212458470894048920==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung