TUCoPS :: Linux :: Gentoo :: tb12862.htm

OpenSSL: Multiple vulnerabilities
OpenSSL: Multiple vulnerabilities
OpenSSL: Multiple vulnerabilities



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200710-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: OpenSSL: Multiple vulnerabilities
      Date: October 07, 2007
      Bugs: #188799, #194039
        ID: 200710-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A buffer underflow vulnerability and an information disclosure
vulnerability have been discovered in OpenSSL.

Background
=========
OpenSSL is an implementation of the Secure Socket Layer and Transport
Layer Security protocols.

Affected packages
================
    -------------------------------------------------------------------
     Package           /   Vulnerable   /                   Unaffected
    -------------------------------------------------------------------
  1  dev-libs/openssl      < 0.9.8e-r3                    >= 0.9.8e-r3

Description
==========
Moritz Jodeit reported an off-by-one error in the
SSL_get_shared_ciphers() function, resulting from an incomplete fix of
CVE-2006-3738. A flaw has also been reported in the
BN_from_montgomery() function in crypto/bn/bn_mont.c when performing
Montgomery multiplication.

Impact
=====
A remote attacker sending a specially crafted packet to an application
relying on OpenSSL could possibly execute arbitrary code with the
privileges of the user running the application. A local attacker could
perform a side channel attack to retrieve the RSA private keys.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All OpenSSL users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8e-r3"

References
=========
  [ 1 ] CVE-2006-3738
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 
  [ 2 ] CVE-2007-3108
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3108 
  [ 3 ] CVE-2007-5135
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5135 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200710-06.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org 

iD8DBQFHCVBmuhJ+ozIKI5gRAv3NAKCdKfDMXmkNVek/nWT35KbBt4IjggCfRqe7
jH09QwZEvD8+yZD02L7xMjQ=jbkz
-----END PGP SIGNATURE-----

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH