Gentoo Archives: gentoo-announce

From: Alex Legler <a3li@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200912-01 ] OpenSSL: Multiple vulnerabilities
Date: Tue, 01 Dec 2009 22:15:27
Message-Id: 20091201223214.27fc47ed@mail.a3li.li
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200912-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: OpenSSL: Multiple vulnerabilities
9 Date: December 01, 2009
10 Bugs: #270305, #280591, #292022
11 ID: 200912-01
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities in OpenSSL might allow remote attackers to
19 conduct multiple attacks, including the injection of arbitrary data
20 into encrypted byte streams.
21
22 Background
23 ==========
24
25 OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
26 (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
27 purpose cryptography library.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 dev-libs/openssl < 0.9.8l-r2 >= 0.9.8l-r2
36
37 Description
38 ===========
39
40 Multiple vulnerabilities have been reported in OpenSSL:
41
42 * Marsh Ray of PhoneFactor and Martin Rex of SAP independently
43 reported that the TLS protocol does not properly handle session
44 renegotiation requests (CVE-2009-3555).
45
46 * The MD2 hash algorithm is no longer considered to be
47 cryptographically strong, as demonstrated by Dan Kaminsky.
48 Certificates using this algorithm are no longer accepted
49 (CVE-2009-2409).
50
51 * Daniel Mentz and Robin Seggelmann reported the following
52 vulnerabilities related to DTLS: A use-after-free flaw
53 (CVE-2009-1379) and a NULL pointer dereference (CVE-2009-1387) in the
54 dtls1_retrieve_buffered_fragment() function in src/d1_both.c,
55 multiple memory leaks in the dtls1_process_out_of_seq_message()
56 function in src/d1_both.c (CVE-2009-1378), and a processing error
57 related to a large amount of DTLS records with a future epoch in the
58 dtls1_buffer_record() function in ssl/d1_pkt.c (CVE-2009-1377).
59
60 Impact
61 ======
62
63 A remote unauthenticated attacker, acting as a Man in the Middle, could
64 inject arbitrary plain text into a TLS session, possibly leading to the
65 ability to send requests as if authenticated as the victim. A remote
66 attacker could furthermore send specially crafted DTLS packages to a
67 service using OpenSSL for DTLS support, possibly resulting in a Denial
68 of Service. Also, a remote attacker might be able to create rouge
69 certificates, facilitated by a MD2 collision. NOTE: The amount of
70 computation needed for this attack is still very large.
71
72 Workaround
73 ==========
74
75 There is no known workaround at this time.
76
77 Resolution
78 ==========
79
80 All OpenSSL users should upgrade to the latest version:
81
82 # emerge --sync
83 # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8l-r2"
84
85 References
86 ==========
87
88 [ 1 ] CVE-2009-1377
89 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1377
90 [ 2 ] CVE-2009-1378
91 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1378
92 [ 3 ] CVE-2009-1379
93 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1379
94 [ 4 ] CVE-2009-1387
95 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1387
96 [ 5 ] CVE-2009-2409
97 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2409
98 [ 6 ] CVE-2009-3555
99 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555
100
101 Availability
102 ============
103
104 This GLSA and any updates to it are available for viewing at
105 the Gentoo Security Website:
106
107 http://security.gentoo.org/glsa/glsa-200912-01.xml
108
109 Concerns?
110 =========
111
112 Security is a primary focus of Gentoo Linux and ensuring the
113 confidentiality and security of our users machines is of utmost
114 importance to us. Any security concerns should be addressed to
115 security@g.o or alternatively, you may file a bug at
116 https://bugs.gentoo.org.
117
118 License
119 =======
120
121 Copyright 2009 Gentoo Foundation, Inc; referenced text
122 belongs to its owner(s).
123
124 The contents of this document are licensed under the
125 Creative Commons - Attribution / Share Alike license.
126
127 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature