Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenSSL
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenSSL
ID: USN-3087-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 16.04 LTS
Datum: Do, 22. September 2016, 22:54
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6306
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2183
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2178
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2179
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6302
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6303
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6304
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2180
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2177
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2181
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2182
Applikationen: OpenSSL

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2784764559525106088==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="IhdGdBCuFrvvAPfBU2RwanCQUquT5KtoM"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--IhdGdBCuFrvvAPfBU2RwanCQUquT5KtoM
Content-Type: multipart/mixed;
boundary="736OJKXIxwcaGkeEJSFccN3dKsT8FtomU"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <3e2b8a80-3f7a-3e8a-2285-4887bd1cc5bf@canonical.com>
Subject: [USN-3087-1] OpenSSL vulnerabilities

--736OJKXIxwcaGkeEJSFccN3dKsT8FtomU
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3087-1
September 22, 2016

openssl vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in OpenSSL.

Software Description:
- openssl: Secure Socket Layer (SSL) cryptographic library and tools

Details:

Shi Lei discovered that OpenSSL incorrectly handled the OCSP Status Request
extension. A remote attacker could possibly use this issue to cause memory
consumption, resulting in a denial of service. (CVE-2016-6304)

Guido Vranken discovered that OpenSSL used undefined behaviour when
performing pointer arithmetic. A remote attacker could possibly use this
issue to cause OpenSSL to crash, resulting in a denial of service. This
issue has only been addressed in Ubuntu 16.04 LTS in this update.
(CVE-2016-2177)

César Pereida, Billy Brumley, and Yuval Yarom discovered that OpenSSL
did not properly use constant-time operations when performing DSA signing.
A remote attacker could possibly use this issue to perform a cache-timing
attack and recover private DSA keys. (CVE-2016-2178)

Quan Luo discovered that OpenSSL did not properly restrict the lifetime
of queue entries in the DTLS implementation. A remote attacker could
possibly use this issue to consume memory, resulting in a denial of
service. (CVE-2016-2179)

Shi Lei discovered that OpenSSL incorrectly handled memory in the
TS_OBJ_print_bio() function. A remote attacker could possibly use this
issue to cause a denial of service. (CVE-2016-2180)

It was discovered that the OpenSSL incorrectly handled the DTLS anti-replay
feature. A remote attacker could possibly use this issue to cause a denial
of service. (CVE-2016-2181)

Shi Lei discovered that OpenSSL incorrectly validated division results. A
remote attacker could possibly use this issue to cause a denial of service.
(CVE-2016-2182)

Karthik Bhargavan and Gaetan Leurent discovered that the DES and Triple DES
ciphers were vulnerable to birthday attacks. A remote attacker could
possibly use this flaw to obtain clear text data from long encrypted
sessions. This update moves DES from the HIGH cipher list to MEDIUM.
(CVE-2016-2183)

Shi Lei discovered that OpenSSL incorrectly handled certain ticket lengths.
A remote attacker could use this issue to cause a denial of service.
(CVE-2016-6302)

Shi Lei discovered that OpenSSL incorrectly handled memory in the
MDC2_Update() function. A remote attacker could possibly use this issue to
cause a denial of service. (CVE-2016-6303)

Shi Lei discovered that OpenSSL incorrectly performed certain message
length checks. A remote attacker could possibly use this issue to cause a
denial of service. (CVE-2016-6306)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
libssl1.0.0 1.0.2g-1ubuntu4.4

Ubuntu 14.04 LTS:
libssl1.0.0 1.0.1f-1ubuntu2.20

Ubuntu 12.04 LTS:
libssl1.0.0 1.0.1-4ubuntu5.37

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3087-1
CVE-2016-2177, CVE-2016-2178, CVE-2016-2179, CVE-2016-2180,
CVE-2016-2181, CVE-2016-2182, CVE-2016-2183, CVE-2016-6302,
CVE-2016-6303, CVE-2016-6304, CVE-2016-6306

Package Information:
https://launchpad.net/ubuntu/+source/openssl/1.0.2g-1ubuntu4.4
https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu2.20
https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.37



--736OJKXIxwcaGkeEJSFccN3dKsT8FtomU--

--IhdGdBCuFrvvAPfBU2RwanCQUquT5KtoM
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=Zvoz
-----END PGP SIGNATURE-----

--IhdGdBCuFrvvAPfBU2RwanCQUquT5KtoM--


--===============2784764559525106088==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2784764559525106088==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung