Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenSSL
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenSSL
ID: USN-1732-1
Distribution: Ubuntu
Plattformen: Ubuntu 8.04 LTS, Ubuntu 10.04 LTS, Ubuntu 11.10, Ubuntu 12.04 LTS, Ubuntu 12.10
Datum: Do, 21. Februar 2013, 21:02
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2686
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0166
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0169
Applikationen: OpenSSL

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============6402677554053022225==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigE24C38E6AA8929E5B48AFF27"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigE24C38E6AA8929E5B48AFF27
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1732-1
February 21, 2013

openssl vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

Several security issues were fixed in OpenSSL.

Software Description:
- openssl: Secure Socket Layer (SSL) cryptographic library and tools

Details:

Adam Langley and Wolfgang Ettlingers discovered that OpenSSL incorrectly
handled certain crafted CBC data when used with AES-NI. A remote attacker
could use this issue to cause OpenSSL to crash, resulting in a denial of
service. This issue only affected Ubuntu 12.04 LTS and Ubuntu 12.10.
(CVE-2012-2686)

Stephen Henson discovered that OpenSSL incorrectly performed signature
verification for OCSP responses. A remote attacker could use this issue to
cause OpenSSL to crash, resulting in a denial of service. (CVE-2013-0166)

Nadhem Alfardan and Kenny Paterson discovered that the TLS protocol as used
in OpenSSL was vulnerable to a timing side-channel attack known as the
"Lucky Thirteen" issue. A remote attacker could use this issue to
perform
plaintext-recovery attacks via analysis of timing data. (CVE-2013-0169)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
libssl1.0.0 1.0.1c-3ubuntu2.1

Ubuntu 12.04 LTS:
libssl1.0.0 1.0.1-4ubuntu5.6

Ubuntu 11.10:
libssl1.0.0 1.0.0e-2ubuntu4.7

Ubuntu 10.04 LTS:
libssl0.9.8 0.9.8k-7ubuntu8.14

Ubuntu 8.04 LTS:
libssl0.9.8 0.9.8g-4ubuntu3.20

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1732-1
CVE-2012-2686, CVE-2013-0166, CVE-2013-0169

Package Information:
https://launchpad.net/ubuntu/+source/openssl/1.0.1c-3ubuntu2.1
https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.6
https://launchpad.net/ubuntu/+source/openssl/1.0.0e-2ubuntu4.7
https://launchpad.net/ubuntu/+source/openssl/0.9.8k-7ubuntu8.14
https://launchpad.net/ubuntu/+source/openssl/0.9.8g-4ubuntu3.20



--------------enigE24C38E6AA8929E5B48AFF27
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=OibC
-----END PGP SIGNATURE-----

--------------enigE24C38E6AA8929E5B48AFF27--


--===============6402677554053022225==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6402677554053022225==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung