Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenSSL
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenSSL
ID: USN-2537-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 14.10
Datum: Fr, 20. März 2015, 00:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0209
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0286
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0287
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0288
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0289
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0292
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0293
Applikationen: OpenSSL

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============9205473573639728672==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="om8TfMKP7ThssFdSTowubTEgt2KsiDJDv"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--om8TfMKP7ThssFdSTowubTEgt2KsiDJDv
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2537-1
March 19, 2015

openssl vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in OpenSSL.

Software Description:
- openssl: Secure Socket Layer (SSL) cryptographic library and tools

Details:

It was discovered that OpenSSL incorrectly handled malformed EC private key
files. A remote attacker could possibly use this issue to cause OpenSSL to
crash, resulting in a denial of service, or execute arbitrary code.
(CVE-2015-0209)

Stephen Henson discovered that OpenSSL incorrectly handled comparing ASN.1
boolean types. A remote attacker could possibly use this issue to cause
OpenSSL to crash, resulting in a denial of service. (CVE-2015-0286)

Emilia KÀsper discovered that OpenSSL incorrectly handled ASN.1 structure
reuse. A remote attacker could possibly use this issue to cause OpenSSL to
crash, resulting in a denial of service, or execute arbitrary code.
(CVE-2015-0287)

Brian Carpenter discovered that OpenSSL incorrectly handled invalid
certificate keys. A remote attacker could possibly use this issue to cause
OpenSSL to crash, resulting in a denial of service. (CVE-2015-0288)

Michal Zalewski discovered that OpenSSL incorrectly handled missing outer
ContentInfo when parsing PKCS#7 structures. A remote attacker could
possibly use this issue to cause OpenSSL to crash, resulting in a denial of
service, or execute arbitrary code. (CVE-2015-0289)

Robert Dugal and David Ramos discovered that OpenSSL incorrectly handled
decoding Base64 encoded data. A remote attacker could possibly use this
issue to cause OpenSSL to crash, resulting in a denial of service, or
execute arbitrary code. (CVE-2015-0292)

Sean Burford and Emilia KÀsper discovered that OpenSSL incorrectly handled
specially crafted SSLv2 CLIENT-MASTER-KEY messages. A remote attacker could
possibly use this issue to cause OpenSSL to crash, resulting in a denial of
service. (CVE-2015-0293)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
libssl1.0.0 1.0.1f-1ubuntu9.4

Ubuntu 14.04 LTS:
libssl1.0.0 1.0.1f-1ubuntu2.11

Ubuntu 12.04 LTS:
libssl1.0.0 1.0.1-4ubuntu5.25

Ubuntu 10.04 LTS:
libssl0.9.8 0.9.8k-7ubuntu8.27

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2537-1
CVE-2015-0209, CVE-2015-0286, CVE-2015-0287, CVE-2015-0288,
CVE-2015-0289, CVE-2015-0292, CVE-2015-0293

Package Information:
https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu9.4
https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu2.11
https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.25
https://launchpad.net/ubuntu/+source/openssl/0.9.8k-7ubuntu8.27



--om8TfMKP7ThssFdSTowubTEgt2KsiDJDv
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BtTh
-----END PGP SIGNATURE-----

--om8TfMKP7ThssFdSTowubTEgt2KsiDJDv--


--===============9205473573639728672==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============9205473573639728672==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung