Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenSSL
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenSSL
ID: USN-2459-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 14.10
Datum: Mo, 12. Januar 2015, 19:16
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3570
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3571
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3572
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8275
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0204
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0205
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0206
Applikationen: OpenSSL

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============4906018812307764893==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="B8F2acvHT07cDKisdgw0itUde1vKK05hR"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--B8F2acvHT07cDKisdgw0itUde1vKK05hR
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2459-1
January 12, 2015

openssl vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in OpenSSL.

Software Description:
- openssl: Secure Socket Layer (SSL) cryptographic library and tools

Details:

Pieter Wuille discovered that OpenSSL incorrectly handled Bignum squaring.
(CVE-2014-3570)

Markus Stenberg discovered that OpenSSL incorrectly handled certain crafted
DTLS messages. A remote attacker could use this issue to cause OpenSSL to
crash, resulting in a denial of service. (CVE-2014-3571)

Karthikeyan Bhargavan discovered that OpenSSL incorrectly handled certain
handshakes. A remote attacker could possibly use this issue to downgrade to
ECDH, removing forward secrecy from the ciphersuite. (CVE-2014-3572)

Antti Karjalainen, Tuomo Untinen and Konrad Kraszewski discovered that
OpenSSL incorrectly handled certain certificate fingerprints. A remote
attacker could possibly use this issue to trick certain applications that
rely on the uniqueness of fingerprints. (CVE-2014-8275)

Karthikeyan Bhargavan discovered that OpenSSL incorrectly handled certain
key exchanges. A remote attacker could possibly use this issue to downgrade
the security of the session to EXPORT_RSA. (CVE-2015-0204)

Karthikeyan Bhargavan discovered that OpenSSL incorrectly handled client
authentication. A remote attacker could possibly use this issue to
authenticate without the use of a private key in certain limited scenarios.
This issue only affected Ubuntu 14.04 LTS and Ubuntu 14.10. (CVE-2015-0205)

Chris Mueller discovered that OpenSSL incorrect handled memory when
processing DTLS records. A remote attacker could use this issue to cause
OpenSSL to consume resources, resulting in a denial of service. This issue
only affected Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 14.10.
(CVE-2015-0206)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
libssl1.0.0 1.0.1f-1ubuntu9.1

Ubuntu 14.04 LTS:
libssl1.0.0 1.0.1f-1ubuntu2.8

Ubuntu 12.04 LTS:
libssl1.0.0 1.0.1-4ubuntu5.21

Ubuntu 10.04 LTS:
libssl0.9.8 0.9.8k-7ubuntu8.23

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2459-1
CVE-2014-3570, CVE-2014-3571, CVE-2014-3572, CVE-2014-8275,
CVE-2015-0204, CVE-2015-0205, CVE-2015-0206

Package Information:
https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu9.1
https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu2.8
https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.21
https://launchpad.net/ubuntu/+source/openssl/0.9.8k-7ubuntu8.23



--B8F2acvHT07cDKisdgw0itUde1vKK05hR
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=RDbh
-----END PGP SIGNATURE-----

--B8F2acvHT07cDKisdgw0itUde1vKK05hR--


--===============4906018812307764893==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4906018812307764893==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung