Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenSSL (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenSSL (Aktualisierung)
ID: USN-3087-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 16.04 LTS
Datum: Fr, 23. September 2016, 19:19
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2179
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6306
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2178
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2180
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2183
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2177
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6303
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2181
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6304
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6302
Applikationen: OpenSSL
Update von: Mehrere Probleme in OpenSSL

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7217285964518459517==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="1Te21nbmh5TJOseWCS58Sel6rkU5p44dW"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--1Te21nbmh5TJOseWCS58Sel6rkU5p44dW
Content-Type: multipart/mixed;
boundary="UMmIl1JWMljQEmMPnRTF3Upv3Lj23oTSG"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: "ubuntu-security-announce@lists.ubuntu.com"
<ubuntu-security-announce@lists.ubuntu.com>
Message-ID: <a73bc593-fd5c-17bf-d82d-e446dd4f00ac@canonical.com>
Subject: [USN-3087-2] OpenSSL regression

--UMmIl1JWMljQEmMPnRTF3Upv3Lj23oTSG
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3087-2
September 23, 2016

openssl regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

USN-3087-1 introduced a regression in OpenSSL.

Software Description:
- openssl: Secure Socket Layer (SSL) cryptographic library and tools

Details:

USN-3087-1 fixed vulnerabilities in OpenSSL. The fix for CVE-2016-2182 was
incomplete and caused a regression when parsing certificates. This update
fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Shi Lei discovered that OpenSSL incorrectly handled the OCSP Status Request
extension. A remote attacker could possibly use this issue to cause memory
consumption, resulting in a denial of service. (CVE-2016-6304)
Guido Vranken discovered that OpenSSL used undefined behaviour when
performing pointer arithmetic. A remote attacker could possibly use this
issue to cause OpenSSL to crash, resulting in a denial of service. This
issue has only been addressed in Ubuntu 16.04 LTS in this update.
(CVE-2016-2177)
César Pereida, Billy Brumley, and Yuval Yarom discovered that OpenSSL
did not properly use constant-time operations when performing DSA signing.
A remote attacker could possibly use this issue to perform a cache-timing
attack and recover private DSA keys. (CVE-2016-2178)
Quan Luo discovered that OpenSSL did not properly restrict the lifetime
of queue entries in the DTLS implementation. A remote attacker could
possibly use this issue to consume memory, resulting in a denial of
service. (CVE-2016-2179)
Shi Lei discovered that OpenSSL incorrectly handled memory in the
TS_OBJ_print_bio() function. A remote attacker could possibly use this
issue to cause a denial of service. (CVE-2016-2180)
It was discovered that the OpenSSL incorrectly handled the DTLS anti-replay
feature. A remote attacker could possibly use this issue to cause a denial
of service. (CVE-2016-2181)
Shi Lei discovered that OpenSSL incorrectly validated division results. A
remote attacker could possibly use this issue to cause a denial of service.
(CVE-2016-2182)
Karthik Bhargavan and Gaetan Leurent discovered that the DES and Triple DES
ciphers were vulnerable to birthday attacks. A remote attacker could
possibly use this flaw to obtain clear text data from long encrypted
sessions. This update moves DES from the HIGH cipher list to MEDIUM.
(CVE-2016-2183)
Shi Lei discovered that OpenSSL incorrectly handled certain ticket lengths.
A remote attacker could use this issue to cause a denial of service.
(CVE-2016-6302)
Shi Lei discovered that OpenSSL incorrectly handled memory in the
MDC2_Update() function. A remote attacker could possibly use this issue to
cause a denial of service. (CVE-2016-6303)
Shi Lei discovered that OpenSSL incorrectly performed certain message
length checks. A remote attacker could possibly use this issue to cause a
denial of service. (CVE-2016-6306)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
libssl1.0.0 1.0.2g-1ubuntu4.5

Ubuntu 14.04 LTS:
libssl1.0.0 1.0.1f-1ubuntu2.21

Ubuntu 12.04 LTS:
libssl1.0.0 1.0.1-4ubuntu5.38

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3087-2
http://www.ubuntu.com/usn/usn-3087-1
https://launchpad.net/bugs/1626883

Package Information:
https://launchpad.net/ubuntu/+source/openssl/1.0.2g-1ubuntu4.5
https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu2.21
https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.38



--UMmIl1JWMljQEmMPnRTF3Upv3Lj23oTSG--

--1Te21nbmh5TJOseWCS58Sel6rkU5p44dW
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=isLw
-----END PGP SIGNATURE-----

--1Te21nbmh5TJOseWCS58Sel6rkU5p44dW--


--===============7217285964518459517==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7217285964518459517==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung