Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenSSL
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenSSL
ID: MDVSA-2015:019
Distribution: Mandriva
Plattformen: Mandriva Business Server 1.0
Datum: Fr, 9. Januar 2015, 23:25
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3569
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3570
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3571
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3572
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8275
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0204
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0205
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0206
https://www.openssl.org/news/secadv_20150108.txt
Applikationen: OpenSSL

Originalnachricht

This is a multi-part message in MIME format...

------------=_1420817048-26209-0

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2015:019
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : openssl
Date : January 9, 2015
Affected: Business Server 1.0
_______________________________________________________________________

Problem Description:

Multiple vulnerabilities has been discovered and corrected in openssl:

A carefully crafted DTLS message can cause a segmentation fault in
OpenSSL due to a NULL pointer dereference. This could lead to a Denial
Of Service attack (CVE-2014-3571).

A memory leak can occur in the dtls1_buffer_record function under
certain conditions. In particular this could occur if an attacker
sent repeated DTLS records with the same sequence number but for the
next epoch. The memory leak could be exploited by an attacker in a
Denial of Service attack through memory exhaustion (CVE-2015-0206).

When openssl is built with the no-ssl3 option and a SSL v3 ClientHello
is received the ssl method would be set to NULL which could later
result in a NULL pointer dereference (CVE-2014-3569).

An OpenSSL client will accept a handshake using an ephemeral ECDH
ciphersuite using an ECDSA certificate if the server key exchange
message is omitted. This effectively removes forward secrecy from
the ciphersuite (CVE-2014-3572).

An OpenSSL client will accept the use of an RSA temporary key in
a non-export RSA key exchange ciphersuite. A server could present
a weak temporary key and downgrade the security of the session
(CVE-2015-0204).

An OpenSSL server will accept a DH certificate for client
authentication without the certificate verify message. This effectively
allows a client to authenticate without the use of a private key. This
only affects servers which trust a client certificate authority which
issues certificates containing DH keys: these are extremely rare and
hardly ever encountered (CVE-2015-0205).

OpenSSL accepts several non-DER-variations of certificate signature
algorithm and signature encodings. OpenSSL also does not enforce a
match between the signature algorithm between the signed and unsigned
portions of the certificate. By modifying the contents of the signature
algorithm or the encoding of the signature, it is possible to change
the certificate's fingerprint. This does not allow an attacker to
forge certificates, and does not affect certificate verification or
OpenSSL servers/clients in any other way. It also does not affect
common revocation mechanisms. Only custom applications that rely
on the uniqueness of the fingerprint (e.g. certificate blacklists)
may be affected (CVE-2014-8275).

Bignum squaring (BN_sqr) may produce incorrect results on some
platforms, including x86_64. This bug occurs at random with a very
low probability, and is not known to be exploitable in any way,
though its exact impact is difficult to determine (CVE-2014-3570).

The updated packages have been upgraded to the 1.0.0p version where
these security flaws has been fixed.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3571
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0206
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3569
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3572
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0204
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0205
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8275
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3570
https://www.openssl.org/news/secadv_20150108.txt
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 1/X86_64:
08baba1b5ee61bdd0bfbcf81d465f154
mbs1/x86_64/lib64openssl1.0.0-1.0.0p-1.mbs1.x86_64.rpm
51198a2b577e182d10ad72d28b67288e
mbs1/x86_64/lib64openssl-devel-1.0.0p-1.mbs1.x86_64.rpm
aa34fd335001d83bc71810d6c0b14e85
mbs1/x86_64/lib64openssl-engines1.0.0-1.0.0p-1.mbs1.x86_64.rpm
c8b6fdaba18364b315e78761a5aa0c1c
mbs1/x86_64/lib64openssl-static-devel-1.0.0p-1.mbs1.x86_64.rpm
fc67f3da9fcd1077128845ce85be93e2 mbs1/x86_64/openssl-1.0.0p-1.mbs1.x86_64.rpm

ab8f672de2bf2f0f412034f89624aa32 mbs1/SRPMS/openssl-1.0.0p-1.mbs1.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFUr+PRmqjQ0CJFipgRAtFXAJ46+q0aetnJkb6I9RuYmX5xFeGx9wCgt1rb
LHbCdAkBpYHYSuaUwpiAu1w=
=ePa9
-----END PGP SIGNATURE-----


------------=_1420817048-26209-0
Content-Type: text/plain; charset="UTF-8";
name="message-footer.txt"
Content-Disposition: inline; filename="message-footer.txt"
Content-Transfer-Encoding: 8bit

To unsubscribe, send a email to sympa@mandrivalinux.org
with this subject : unsubscribe security-announce
_______________________________________________________
Want to buy your Pack or Services from Mandriva?
Go to http://store.mandriva.com
_______________________________________________________


------------=_1420817048-26209-0--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung