lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun, 15 Jan 2012 21:23:09 +0100
From: Florian Weimer <fw@...eb.enyo.de>
To: bugtraq@...urityfocus.com
Subject: [SECURITY] [DSA 2390-1] openssl security update

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2390-1                   security@...ian.org
http://www.debian.org/security/                            Florian Weimer
January 15, 2012                       http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : openssl
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2011-4108 CVE-2011-4109 CVE-2011-4354
                 CVE-2011-4576 CVE-2011-4619

Several vulnerabilities were discovered in OpenSSL, an implementation
of TLS and related protocols.  The Common Vulnerabilities and
Exposures project identifies the following vulnerabilities:

CVE-2011-4108
	The DTLS implementation performs a MAC check only if certain
	padding is valid, which makes it easier for remote attackers
	to recover plaintext via a padding oracle attack.

CVE-2011-4109 
	A double free vulnerability when X509_V_FLAG_POLICY_CHECK is
	enabled, allows remote attackers to cause applications crashes
	and potentially allow execution of arbitrary code by
	triggering failure of a policy check.

CVE-2011-4354
	On 32-bit systems, the operations on NIST elliptic curves
	P-256 and P-384 are not correctly implemented, potentially
	leaking the private ECC key of a TLS server.  (Regular
	RSA-based keys are not affected by this vulnerability.)

CVE-2011-4576
	The SSL 3.0 implementation does not properly initialize data
	structures for block cipher padding, which might allow remote
	attackers to obtain sensitive information by decrypting the
	padding data sent by an SSL peer.

CVE-2011-4619
	The Server Gated Cryptography (SGC) implementation in OpenSSL
	does not properly handle handshake restarts, unnecessarily
	simplifying CPU exhaustion attacks.

For the oldstable distribution (lenny), these problems have been fixed
in version 0.9.8g-15+lenny15.

For the stable distribution (squeeze), these problems have been fixed
in version 0.9.8o-4squeeze5.

For the testing distribution (wheezy) and the unstable distribution
(sid), these problems have been fixed in version 1.0.0f-1.

We recommend that you upgrade your openssl packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@...ts.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJPEzckAAoJEL97/wQC1SS+I6QH/3m+WwIZkLVOuxIvLG4fH/6E
FI7YeN7o0fC4bCtJp+k8QJIMUZ0oYIbGC15/zMgW04nnnDi4zfn+c7sSb4Ja1bbo
yF5i8Zl0JAzkjvGp4JnSYEnRZb/ctRYanWrI+O1FuR9GNI+DPhGoOxSU2ksI0niO
HPZjyN1oRyGU6+4/Z2AaPoslDqeZvRyL1mLPsm/zgyY3I6WwKFeVd7xgUMNdE5Dw
rCBNxtPEN1E/ftmkE05u0mjGGGJZlEZadYL4K1JLdQN2dYYPM1Amqmj4YE7ipy1D
YyTcb/BWRPMeC5H/0ZSbyd+304pIcAZJaIGdd+pFIu1o/CdMCC1ZRI88e21KuEQ=
=gWrz
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ