lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 28 Sep 2006 15:33:49 +0200
From: OpenPKG <openpkg@...npkg.org>
To: bugtraq@...urityfocus.com
Subject: [OpenPKG-SA-2006.021] OpenPKG Security Advisory (openssl)

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

________________________________________________________________________

OpenPKG Security Advisory                            The OpenPKG Project
http://www.openpkg.org/security/                  http://www.openpkg.org
openpkg-security@...npkg.org                         openpkg@...npkg.org
OpenPKG-SA-2006.021                                          28-Sep-2006
________________________________________________________________________

Package:             openssl
Vulnerability:       denial of service
OpenPKG Specific:    no

Affected Releases:   Affected Packages:           Corrected Packages:
OpenPKG CURRENT      <= openssl-0.9.8c-20060905   >= openssl-0.9.8d-20060928
OpenPKG 2-STABLE     <= openssl-0.9.8c-2.20060906 >= openssl-0.9.8d-2.20060928
OpenPKG 2.5-RELEASE  <= openssl-0.9.8a-2.5.2      >= openssl-0.9.8a-2.5.3

Description:
  According to a vendor security advisory [0], four security issues
  were discovered in the cryptography and SSL/TLS toolkit OpenSSL [1]:

  1. ASN.1 Denial of Service Attack (1/2)

     During the parsing of certain invalid ASN.1 structures an error
     condition is mishandled. This can result in an infinite loop which
     consumes system memory. The Common Vulnerabilities and Exposures
     (CVE) project assigned the id CVE-2006-2937 [2] to the problem.

  2. ASN.1 Denial of Service Attack (2/2)

     Certain types of public key can take disproportionate amounts of
     time to process. This could be used by an attacker in a denial of
     service attack. The Common Vulnerabilities and Exposures (CVE)
     project assigned the id CVE-2006-2940 [3] to the problem.

  3. SSL_get_shared_ciphers() Buffer Overflow

     A buffer overflow was discovered in the SSL_get_shared_ciphers()
     utility function. An attacker could send a list of ciphers to an
     application that uses this function and overrun a buffer. The
     Common Vulnerabilities and Exposures (CVE) project assigned the id
     CVE-2006-3780 [4] to the problem.

  4. SSLv2 Client Crash
 
     A flaw in the SSLv2 client code was discovered. When a client
     application used OpenSSL to create an SSLv2 connection to a
     malicious server, that server could cause the client to crash. The
     Common Vulnerabilities and Exposures (CVE) project assigned the id
     CVE-2006-4343 [5] to the problem.
________________________________________________________________________

References:
  [0] http://www.openssl.org/news/secadv_20060928.txt 
  [1] http://www.openssl.org/
  [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937
  [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940
  [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738
  [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343
________________________________________________________________________

For security reasons, this advisory was digitally signed with the
OpenPGP public key "OpenPKG <openpkg@...npkg.org>" (ID 63C4CB9F) of the
OpenPKG project which you can retrieve from http://pgp.openpkg.org and
hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org
for details on how to verify the integrity of this advisory.
________________________________________________________________________

-----BEGIN PGP SIGNATURE-----
Comment: OpenPKG <openpkg@...npkg.org>

iD8DBQFFG88pgHWT4GPEy58RAh8TAJ4/zpIxAmBkivnMe5QzGxHrJHhkbwCg15li
sTSkwWgrJGLza3OQ/yQJSfs=
=qyrR
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ