Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200510-11 ] OpenSSL: SSL 2.0 protocol rollback
Date: Wed, 12 Oct 2005 12:04:34
Message-Id: 434CF8D1.50002@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200510-11
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Low
8 Title: OpenSSL: SSL 2.0 protocol rollback
9 Date: October 12, 2005
10 Bugs: #108852
11 ID: 200510-11
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 When using a specific option, OpenSSL can be forced to fallback to the
19 less secure SSL 2.0 protocol.
20
21 Background
22 ==========
23
24 OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport
25 Layer Security protocols and a general-purpose cryptography library.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 dev-libs/openssl < 0.9.8-r1 >= 0.9.8-r1
34 *>= 0.9.7h
35 *>= 0.9.7g-r1
36 *>= 0.9.7e-r2
37
38 Description
39 ===========
40
41 Applications setting the SSL_OP_MSIE_SSLV2_RSA_PADDING option (or the
42 SSL_OP_ALL option, that implies it) can be forced by a third-party to
43 fallback to the less secure SSL 2.0 protocol, even if both parties
44 support the more secure SSL 3.0 or TLS 1.0 protocols.
45
46 Impact
47 ======
48
49 A man-in-the-middle attacker can weaken the encryption used to
50 communicate between two parties, potentially revealing sensitive
51 information.
52
53 Workaround
54 ==========
55
56 If possible, disable the use of SSL 2.0 in all OpenSSL-enabled
57 applications.
58
59 Resolution
60 ==========
61
62 All OpenSSL users should upgrade to the latest version:
63
64 # emerge --sync
65 # emerge --ask --oneshot --verbose dev-libs/openssl
66
67 References
68 ==========
69
70 [ 1 ] CAN-2005-2969
71 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2969
72 [ 2 ] OpenSSL security advisory
73 http://www.openssl.org/news/secadv_20051011.txt
74
75 Availability
76 ============
77
78 This GLSA and any updates to it are available for viewing at
79 the Gentoo Security Website:
80
81 http://security.gentoo.org/glsa/glsa-200510-11.xml
82
83 Concerns?
84 =========
85
86 Security is a primary focus of Gentoo Linux and ensuring the
87 confidentiality and security of our users machines is of utmost
88 importance to us. Any security concerns should be addressed to
89 security@g.o or alternatively, you may file a bug at
90 http://bugs.gentoo.org.
91
92 License
93 =======
94
95 Copyright 2005 Gentoo Foundation, Inc; referenced text
96 belongs to its owner(s).
97
98 The contents of this document are licensed under the
99 Creative Commons - Attribution / Share Alike license.
100
101 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature