Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenSSL
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenSSL
ID: USN-3181-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 16.10
Datum: Di, 31. Januar 2017, 21:54
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7056
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3731
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8610
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7055
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3732
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2177
Applikationen: OpenSSL

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============4098317821858096037==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="bNogGI6ait3GQeldKUntEEiVmTNB5mqDt"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--bNogGI6ait3GQeldKUntEEiVmTNB5mqDt
Content-Type: multipart/mixed;
boundary="utgg6JfU6luqpmsMaX4hgl3fpFbLtNc2s"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <99918366-124a-9db4-2681-6b7a455645ce@canonical.com>
Subject: [USN-3181-1] OpenSSL vulnerabilities

--utgg6JfU6luqpmsMaX4hgl3fpFbLtNc2s
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3181-1
January 31, 2017

openssl vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in OpenSSL.

Software Description:
- openssl: Secure Socket Layer (SSL) cryptographic library and tools

Details:

Guido Vranken discovered that OpenSSL used undefined behaviour when
performing pointer arithmetic. A remote attacker could possibly use this
issue to cause OpenSSL to crash, resulting in a denial of service. This
issue only applied to Ubuntu 12.04 LTS and Ubuntu 14.04 LTS as other
releases were fixed in a previous security update. (CVE-2016-2177)

It was discovered that OpenSSL did not properly handle Montgomery
multiplication, resulting in incorrect results leading to transient
failures. This issue only applied to Ubuntu 16.04 LTS, and Ubuntu 16.10.
(CVE-2016-7055)

It was discovered that OpenSSL did not properly use constant-time
operations when performing ECDSA P-256 signing. A remote attacker could
possibly use this issue to perform a timing attack and recover private
ECDSA keys. This issue only applied to Ubuntu 12.04 LTS and Ubuntu 14.04
LTS. (CVE-2016-7056)

Shi Lei discovered that OpenSSL incorrectly handled certain warning alerts.
A remote attacker could possibly use this issue to cause OpenSSL to stop
responding, resulting in a denial of service. (CVE-2016-8610)

Robert Święcki discovered that OpenSSL incorrectly handled certain
truncated packets. A remote attacker could possibly use this issue to cause
OpenSSL to crash, resulting in a denial of service. (CVE-2017-3731)

It was discovered that OpenSSL incorrectly performed the x86_64 Montgomery
squaring procedure. While unlikely, a remote attacker could possibly use
this issue to recover private keys. This issue only applied to Ubuntu 16.04
LTS, and Ubuntu 16.10. (CVE-2017-3732)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
libssl1.0.0 1.0.2g-1ubuntu9.1

Ubuntu 16.04 LTS:
libssl1.0.0 1.0.2g-1ubuntu4.6

Ubuntu 14.04 LTS:
libssl1.0.0 1.0.1f-1ubuntu2.22

Ubuntu 12.04 LTS:
libssl1.0.0 1.0.1-4ubuntu5.39

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3181-1
CVE-2016-2177, CVE-2016-7055, CVE-2016-7056, CVE-2016-8610,
CVE-2017-3731, CVE-2017-3732

Package Information:
https://launchpad.net/ubuntu/+source/openssl/1.0.2g-1ubuntu9.1
https://launchpad.net/ubuntu/+source/openssl/1.0.2g-1ubuntu4.6
https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu2.22
https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.39



--utgg6JfU6luqpmsMaX4hgl3fpFbLtNc2s--

--bNogGI6ait3GQeldKUntEEiVmTNB5mqDt
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQIcBAEBCgAGBQJYkNLzAAoJEGVp2FWnRL6ToAkP/iJeXAXWxz1r5CJ6T2f+zpVp
OGAlzScBLYn1pOcKMYduHLNhMjWjOacFuaufiYF5mTaPIXQBXBscylqQTi5yDWJJ
/SpOuxqbOLwHTFJ6m9y925JX+zTP68oorzEpjAPaVb+EVduaVbY9MNwPdJS4W0qH
upoYIrdzVoLVqoI2VctIUVAQRbBJAd5f+f7SM4WZJva22OpTkRtzTS6CK1W19sCZ
1CG1Qbu/6cUsxytILttEmHl1V/PJ+A0V6Y4dRekaabqtQLS0n/h8tLzG76KcChCd
ZGetYF/k9yCLuPuhN+R73nUoakf8kvcyNxElUaQ9+TtXzkRIpIiU3H4VtQtx/Y6x
GkYZ6gcwix/fPsB4HuRKtl1cBHxNj3u47yXeGDD7fyYpVi6RfY3REn/2Zn8RL9Dc
HkKYyCVxyvnrb7ruInG5vMR3whwodiC2/t3EpD6msmZ3/BAb8uUv/6QEzoUAI9WS
mO8JXl2MElsLHblvTT2BCi2dwRRCnvLFFURpCq6IgctbaFIflfOkHUb7w4yAA2Ke
ZhMA8gZwvLuCxxtndXG0NrFHnOWHbEJlpC65d9ZBR0F51TY5sWmk03lz5NgIPu86
Izr/uhPOV0OJ/9xSEzMaA7cAjz39F61Ze7Tg5RPvvVHhipH+XlEiOYtEEcQvukbR
GX8JzaXB8OlLe4U5sb05
=uLwY
-----END PGP SIGNATURE-----

--bNogGI6ait3GQeldKUntEEiVmTNB5mqDt--


--===============4098317821858096037==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4098317821858096037==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung