TUCoPS :: Linux :: Gentoo :: va3081.htm

OpenSSL: Denial of Service
OpenSSL: Denial of Service
OpenSSL: Denial of Service



--nextPart5488585.UVYVtZ7UaO
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200904-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: OpenSSL: Denial of Service
      Date: April 07, 2009
      Bugs: #263751
        ID: 200904-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
An error in OpenSSL might allow for a Denial of Service when printing
certificate details.

Background
=========
OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
(SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
purpose cryptography library.

Affected packages
================
    -------------------------------------------------------------------
     Package           /  Vulnerable  /                     Unaffected
    -------------------------------------------------------------------
  1  dev-libs/openssl      < 0.9.8k                          >= 0.9.8k

Description
==========
The ASN1_STRING_print_ex() function does not properly check the
provided length of a BMPString or UniversalString, leading to an
invalid memory access.

Impact
=====
A remote attacker could entice a user or automated system to print a
specially crafted certificate, possibly leading to a Denial of Service.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All OpenSSL users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8k"

References
=========
  [ 1 ] CVE-2009-0590
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0590 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200904-08.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart5488585.UVYVtZ7UaO
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.10 (GNU/Linux)
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=gD8/
-----END PGP SIGNATURE-----

--nextPart5488585.UVYVtZ7UaO--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH