Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200710-30 ] OpenSSL: Remote execution of arbitrary code
Date: Tue, 30 Oct 2007 21:33:26
Message-Id: 4727AE68.6060001@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200710-30:02
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: High
11 Title: OpenSSL: Remote execution of arbitrary code
12 Date: October 27, 2007
13 Updated: October 30, 2007
14 Bugs: #195634
15 ID: 200710-30:02
16
17 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
18
19 Synopsis
20 ========
21
22 OpenSSL contains a vulnerability allowing execution of arbitrary code
23 or a Denial of Service.
24
25 Background
26 ==========
27
28 OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
29 (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
30 purpose cryptography library.
31
32 Affected packages
33 =================
34
35 -------------------------------------------------------------------
36 Package / Vulnerable / Unaffected
37 -------------------------------------------------------------------
38 1 dev-libs/openssl >= 0.9.8f < 0.9.8f
39
40 Description
41 ===========
42
43 Andy Polyakov reported a vulnerability in the OpenSSL toolkit, that is
44 caused due to an unspecified off-by-one error within the DTLS
45 implementation.
46
47 Impact
48 ======
49
50 A remote attacker could exploit this issue to execute arbitrary code or
51 cause a Denial of Service. Only clients and servers explicitly using
52 DTLS are affected, systems using SSL and TLS are not.
53
54 Workaround
55 ==========
56
57 There is no known workaround at this time.
58
59 Resolution
60 ==========
61
62 All OpenSSL users should upgrade to the latest version:
63
64 # emerge --sync
65 # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8f"
66
67 References
68 ==========
69
70 [ 1 ] CVE-2007-4995
71 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4995
72
73 Availability
74 ============
75
76 This GLSA and any updates to it are available for viewing at
77 the Gentoo Security Website:
78
79 http://security.gentoo.org/glsa/glsa-200710-30.xml
80
81 Concerns?
82 =========
83
84 Security is a primary focus of Gentoo Linux and ensuring the
85 confidentiality and security of our users machines is of utmost
86 importance to us. Any security concerns should be addressed to
87 security@g.o or alternatively, you may file a bug at
88 http://bugs.gentoo.org.
89
90 License
91 =======
92
93 Copyright 2007 Gentoo Foundation, Inc; referenced text
94 belongs to its owner(s).
95
96 The contents of this document are licensed under the
97 Creative Commons - Attribution / Share Alike license.
98
99 http://creativecommons.org/licenses/by-sa/2.5
100 -----BEGIN PGP SIGNATURE-----
101 Version: GnuPG v1.4.7 (GNU/Linux)
102 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
103
104 iD8DBQFHJ65ouhJ+ozIKI5gRAgZBAJ9AxCEUPQdufW9CpSfknxulEzbKOACgkS9z
105 i1D8SXsVh4DYdAFCXE5XMaU=
106 =PTxu
107 -----END PGP SIGNATURE-----
108 --
109 gentoo-announce@g.o mailing list