Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200806-08 ] OpenSSL: Denial of Service
Date: Mon, 23 Jun 2008 22:51:21
Message-Id: 200806240048.47450.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200806-08
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: OpenSSL: Denial of Service
9 Date: June 23, 2008
10 Bugs: #223429
11 ID: 200806-08
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Two vulnerabilities might allow for a Denial of Service of daemons
19 using OpenSSL.
20
21 Background
22 ==========
23
24 OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
25 (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
26 purpose cryptography library.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 dev-libs/openssl < 0.9.8g-r2 >= 0.9.8g-r2
35 < 0.9.8f
36
37 Description
38 ===========
39
40 Ossi Herrala and Jukka Taimisto of Codenomicon discovered two
41 vulnerabilities:
42
43 * A double free() call in the TLS server name extension
44 (CVE-2008-0891).
45
46 * The OpenSSL client code does not properly handle servers that omit
47 the Server Key Exchange message in the TLS handshake (CVE-2008-1672).
48
49 Impact
50 ======
51
52 A remote attacker could connect to a vulnerable server, or entice a
53 daemon to connect to a malicious server, causing a Denial of Service of
54 the daemon in both cases.
55
56 Workaround
57 ==========
58
59 There is no known workaround at this time.
60
61 Resolution
62 ==========
63
64 All OpenSSL users should upgrade to the latest version:
65
66 # emerge --sync
67 # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8g-r2"
68
69 References
70 ==========
71
72 [ 1 ] CVE-2008-0891
73 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0891
74 [ 2 ] CVE-2008-1672
75 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1672
76
77 Availability
78 ============
79
80 This GLSA and any updates to it are available for viewing at
81 the Gentoo Security Website:
82
83 http://security.gentoo.org/glsa/glsa-200806-08.xml
84
85 Concerns?
86 =========
87
88 Security is a primary focus of Gentoo Linux and ensuring the
89 confidentiality and security of our users machines is of utmost
90 importance to us. Any security concerns should be addressed to
91 security@g.o or alternatively, you may file a bug at
92 http://bugs.gentoo.org.
93
94 License
95 =======
96
97 Copyright 2008 Gentoo Foundation, Inc; referenced text
98 belongs to its owner(s).
99
100 The contents of this document are licensed under the
101 Creative Commons - Attribution / Share Alike license.
102
103 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature