TUCoPS :: HP Unsorted C :: b06-1057.htm

Crypt::cbc: insecure initialization vector
Crypt::CBC: Insecure initialization vector
Crypt::CBC: Insecure initialization vector



--nextPart1365484.i2OVyWy0I8
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200603-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Low
     Title: Crypt::CBC: Insecure initialization vector
      Date: March 17, 2006
      Bugs: #126048
        ID: 200603-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Crypt::CBC uses an insecure initialization vector, potentially
resulting in a weaker encryption.

Background
=========
Crypt::CBC is a Perl module to encrypt data using cipher block chaining
(CBC).

Affected packages
================
    -------------------------------------------------------------------
     Package             /  Vulnerable  /                   Unaffected
    -------------------------------------------------------------------
  1  dev-perl/crypt-cbc       < 2.17                           >= 2.17

Description
==========
Lincoln Stein discovered that Crypt::CBC fails to handle 16 bytes long
initializiation vectors correctly when running in the RandomIV mode,
resulting in a weaker encryption because the second part of every block
will always be encrypted with zeros if the blocksize of the cipher is
greater than 8 bytes.

Impact
=====
An attacker could exploit weak ciphertext produced by Crypt::CBC to
bypass certain security restrictions or to gain access to sensitive
data.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Crypt::CBC users should upgrade to the latest available version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-perl/crypt-cbc-2.17"

References
=========
  [ 1 ] CVE-2006-0898
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0898 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200603-15.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0 

--nextPart1365484.i2OVyWy0I8
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQBEGvo8Epc7MgVybcQRAlTZAJ9Aobp6DSxxDFiSwF3PLp2DagNSPgCfdxfn
ceuPesixKKT+FjdUy4NmVtU=/n7/
-----END PGP SIGNATURE-----

--nextPart1365484.i2OVyWy0I8--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH