what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201203-12

Gentoo Linux Security Advisory 201203-12
Posted Mar 6, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201203-12 - Multiple vulnerabilities have been found in OpenSSL, allowing remote attackers to cause a Denial of Service or obtain sensitive information. Versions less than 1.0.0g are affected.

tags | advisory, remote, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2011-4108, CVE-2011-4109, CVE-2011-4576, CVE-2011-4577, CVE-2011-4619, CVE-2012-0027, CVE-2012-0050
SHA-256 | 33d5dcd48ce0543fba2329b32e7c2e3cb7ad20833adcae6ddcc406a2b4b01fd0

Gentoo Linux Security Advisory 201203-12

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201203-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenSSL: Multiple vulnerabilities
Date: March 06, 2012
Bugs: #397695, #399365
ID: 201203-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in OpenSSL, allowing remote
attackers to cause a Denial of Service or obtain sensitive information.

Background
==========

OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
(SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
purpose cryptography library.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/openssl < 1.0.0g *>= 0.9.8t
>= 1.0.0g

Description
===========

Multiple vulnerabilities have been found in OpenSSL:

* Timing differences for decryption are exposed by CBC mode encryption
in OpenSSL's implementation of DTLS (CVE-2011-4108).
* A policy check failure can result in a double-free error when
X509_V_FLAG_POLICY_CHECK is set (CVE-2011-4109).
* Clients and servers using SSL 3.0 handshakes do not clear the block
cipher padding, allowing a record to contain up to 15 bytes of
uninitialized memory, which could include sensitive information
(CVE-2011-4576).
* Assertion errors can occur during the handling of malformed X.509
certificates when OpenSSL is built with RFC 3779 support
(CVE-2011-4577).
* A resource management error can occur when OpenSSL's server gated
cryptography (SGC) does not properly handle handshake restarts
(CVE-2011-4619).
* Invalid parameters in the GOST block cipher are not properly handled
by the GOST ENGINE(CVE-2012-0027).
* An incorrect fix for CVE-2011-4108 creates an unspecified
vulnerability for DTLS applications using OpenSSL (CVE-2012-0050).

Impact
======

A remote attacker may be able to cause a Denial of Service or obtain
sensitive information, including plaintext passwords.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenSSL users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.0g"

References
==========

[ 1 ] CVE-2011-4108
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4108
[ 2 ] CVE-2011-4109
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4109
[ 3 ] CVE-2011-4576
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4576
[ 4 ] CVE-2011-4577
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4577
[ 5 ] CVE-2011-4619
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4619
[ 6 ] CVE-2012-0027
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0027
[ 7 ] CVE-2012-0050
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0050

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201203-12.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close