Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenSSL
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenSSL
ID: 201612-16
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 7. Dezember 2016, 12:34
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7052
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6305
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2178
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2105
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2109
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6306
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2180
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6304
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2108
http://eprint.iacr.org/2016/594.pdf
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2176
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2106
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2183
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2177
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2107
Applikationen: OpenSSL

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--PkWNc7cR07SWK9lvtWxVq5ISlESTRPNet
Content-Type: multipart/mixed;
boundary="IGFEx5mWD89LmqHoOGoU3R2552ekIhiqh"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <ab8cfd6b-4560-bea6-1b09-33d9d3a28e88@gentoo.org>
Subject: [ GLSA 201612-16 ] OpenSSL: Multiple vulnerabilities

--IGFEx5mWD89LmqHoOGoU3R2552ekIhiqh
Content-Type: multipart/alternative;
boundary="------------E7ACFC280327C37C4C9C318F"

This is a multi-part message in MIME format.
--------------E7ACFC280327C37C4C9C318F
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenSSL: Multiple vulnerabilities
Date: December 07, 2016
Bugs: #581234, #585142, #585276, #591454, #592068, #592074,
#592082, #594500, #595186
ID: 201612-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in OpenSSL, the worst of which
allows attackers to conduct a time based side-channel attack.

Background
==========

OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
(SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
purpose cryptography library.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/openssl < 1.0.2j >= 1.0.2j

Description
===========

Multiple vulnerabilities have been discovered in OpenSSL. Please review
the CVE identifiers and the International Association for Cryptologic
Research's (IACR) paper, "Make Sure DSA Signing Exponentiations Really
are Constant-Time" for further details.

Impact
======

Remote attackers could cause a Denial of Service condition or have
other unspecified impacts. Additionally, a time based side-channel
attack may allow a local attacker to recover a private DSA key.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenSSL users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.2j"

References
==========

[ 1 ] CVE-2016-2105
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2105
[ 2 ] CVE-2016-2106
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2106
[ 3 ] CVE-2016-2107
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2107
[ 4 ] CVE-2016-2108
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2108
[ 5 ] CVE-2016-2109
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2109
[ 6 ] CVE-2016-2176
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2176
[ 7 ] CVE-2016-2177
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2177
[ 8 ] CVE-2016-2178
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2178
[ 9 ] CVE-2016-2180
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2180
[ 10 ] CVE-2016-2183
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2183
[ 11 ] CVE-2016-6304
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6304
[ 12 ] CVE-2016-6305
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6305
[ 13 ] CVE-2016-6306
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6306
[ 14 ] CVE-2016-7052
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7052
[ 15 ] Make Sure DSA Signing Exponentiations Really are Constant-Time
http://eprint.iacr.org/2016/594.pdf

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-16

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------E7ACFC280327C37C4C9C318F
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenSSL: Multiple vulnerabilities
Date: December 07, 2016
Bugs: #581234, #585142, #585276, #591454, #592068, #592074,
#592082, #594500, #595186
ID: 201612-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in OpenSSL, the worst of which
allows attackers to conduct a time based side-channel attack.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
(SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
purpose cryptography library.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/openssl &lt; 1.0.2j &gt;=3D
1.=
0.2j=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in OpenSSL. Please review
the CVE identifiers and the International Association for Cryptologic
Research's (IACR) paper, "Make Sure DSA Signing Exponentiations Really
are Constant-Time" for further details.

Impact
=3D=3D=3D=3D=3D=3D

Remote attackers could cause a Denial of Service condition or have
other unspecified impacts. Additionally, a time based side-channel
attack may allow a local attacker to recover a private DSA key.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All OpenSSL users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Ddev-libs/openssl-1.0.2j"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-2105
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-2105">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-2105</a>
[ 2 ] CVE-2016-2106
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-2106">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-2106</a>
[ 3 ] CVE-2016-2107
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-2107">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-2107</a>
[ 4 ] CVE-2016-2108
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-2108">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-2108</a>
[ 5 ] CVE-2016-2109
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-2109">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-2109</a>
[ 6 ] CVE-2016-2176
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-2176">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-2176</a>
[ 7 ] CVE-2016-2177
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-2177">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-2177</a>
[ 8 ] CVE-2016-2178
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-2178">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-2178</a>
[ 9 ] CVE-2016-2180
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-2180">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-2180</a>
[ 10 ] CVE-2016-2183
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-2183">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-2183</a>
[ 11 ] CVE-2016-6304
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-6304">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-6304</a>
[ 12 ] CVE-2016-6305
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-6305">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-6305</a>
[ 13 ] CVE-2016-6306
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-6306">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-6306</a>
[ 14 ] CVE-2016-7052
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-7052">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-7052</a>
[ 15 ] Make Sure DSA Signing Exponentiations Really are Constant-Time
<a class=3D"moz-txt-link-freetext" href=3D"http://eprint.iacr.org/=
2016/594.pdf">http://eprint.iacr.org/2016/594.pdf</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-16">https://security.gentoo.org/glsa/201612-16</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------E7ACFC280327C37C4C9C318F--

--IGFEx5mWD89LmqHoOGoU3R2552ekIhiqh--

--PkWNc7cR07SWK9lvtWxVq5ISlESTRPNet
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=YKsV
-----END PGP SIGNATURE-----

--PkWNc7cR07SWK9lvtWxVq5ISlESTRPNet--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung