Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in OpenSSL
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in OpenSSL
ID: USN-1428-1
Distribution: Ubuntu
Plattformen: Ubuntu 8.04 LTS, Ubuntu 10.04 LTS, Ubuntu 11.04, Ubuntu 11.10
Datum: Mi, 25. April 2012, 07:05
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2131
Applikationen: OpenSSL

Originalnachricht


--===============8941803003330784216==
Content-Type: multipart/signed; micalg="pgp-sha512";
protocol="application/pgp-signature";
boundary="=-2okvdem6ZdIOapJ06WPx"


--=-2okvdem6ZdIOapJ06WPx
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1428-1
April 24, 2012

openssl vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

An application using OpenSSL could be made to crash or run programs if it
opened a specially crafted file.

Software Description:
- openssl: Secure Socket Layer (SSL) cryptographic library and tools

Details:

It was discovered that the fix for CVE-2012-2110 was incomplete for OpenSSL
0.9.8. A remote attacker could trigger this flaw in services that used SSL
to cause a denial of service or possibly execute arbitrary code with
application privileges. Ubuntu 11.10 was not affected by this issue.
(CVE-2012-2131)

The original upstream fix for CVE-2012-2110 would cause BUF_MEM_grow_clean()
to sometimes return the wrong error condition. This update fixes the
problem.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
libssl1.0.0 1.0.0e-2ubuntu4.5

Ubuntu 11.04:
libssl0.9.8 0.9.8o-5ubuntu1.5

Ubuntu 10.04 LTS:
libssl0.9.8 0.9.8k-7ubuntu8.11

Ubuntu 8.04 LTS:
libssl0.9.8 0.9.8g-4ubuntu3.18

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1428-1
CVE-2012-2131

Package Information:
https://launchpad.net/ubuntu/+source/openssl/1.0.0e-2ubuntu4.5
https://launchpad.net/ubuntu/+source/openssl/0.9.8o-5ubuntu1.5
https://launchpad.net/ubuntu/+source/openssl/0.9.8k-7ubuntu8.11
https://launchpad.net/ubuntu/+source/openssl/0.9.8g-4ubuntu3.18



--Òokvdem6ZdIOapJ06WPx
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
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=Tpm3
-----END PGP SIGNATURE-----

--=-2okvdem6ZdIOapJ06WPx--



--===============8941803003330784216==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8941803003330784216==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung