Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201903-10 ] OpenSSL: Multiple vulnerabilities
Date: Thu, 14 Mar 2019 01:49:18
Message-Id: 20190314013512.GB14998@monkey
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201903-10
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: OpenSSL: Multiple vulnerabilities
9 Date: March 14, 2019
10 Bugs: #673056, #678564
11 ID: 201903-10
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple Information Disclosure vulnerabilities in OpenSSL allow
19 attackers to obtain sensitive information.
20
21 Background
22 ==========
23
24 OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
25 (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
26 purpose cryptography library.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 dev-libs/openssl < 1.0.2r >= 1.0.2r
35
36 Description
37 ===========
38
39 Multiple vulnerabilities have been discovered in OpenSSL. Please review
40 the CVE identifiers referenced below for details.
41
42 Impact
43 ======
44
45 A remote attacker to obtain sensitive information, caused by the
46 failure to immediately close the TCP connection after the hosts
47 encounter a zero-length record with valid padding.
48
49 A local attacker could run a malicious process next to legitimate
50 processes using the architecture’s parallel thread running capabilities
51 to leak encrypted data from the CPU's internal processes.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All OpenSSL users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.2r"
65
66 References
67 ==========
68
69 [ 1 ] CVE-2018-5407
70 https://nvd.nist.gov/vuln/detail/CVE-2018-5407
71 [ 2 ] CVE-2019-1559
72 https://nvd.nist.gov/vuln/detail/CVE-2019-1559
73
74 Availability
75 ============
76
77 This GLSA and any updates to it are available for viewing at
78 the Gentoo Security Website:
79
80 https://security.gentoo.org/glsa/201903-10
81
82 Concerns?
83 =========
84
85 Security is a primary focus of Gentoo Linux and ensuring the
86 confidentiality and security of our users' machines is of utmost
87 importance to us. Any security concerns should be addressed to
88 security@g.o or alternatively, you may file a bug at
89 https://bugs.gentoo.org.
90
91 License
92 =======
93
94 Copyright 2019 Gentoo Foundation, Inc; referenced text
95 belongs to its owner(s).
96
97 The contents of this document are licensed under the
98 Creative Commons - Attribution / Share Alike license.
99
100 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature