Gentoo Archives: gentoo-commits

From: "Alex Legler (a3li)" <a3li@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200912-01.xml
Date: Wed, 02 Dec 2009 18:15:58
Message-Id: E1NFtk4-0000Zi-FA@stork.gentoo.org
1 a3li 09/12/02 18:15:56
2
3 Modified: glsa-200912-01.xml
4 Log:
5 Fix typo
6
7 Revision Changes Path
8 1.2 xml/htdocs/security/en/glsa/glsa-200912-01.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200912-01.xml?rev=1.2&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200912-01.xml?rev=1.2&content-type=text/plain
12 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200912-01.xml?r1=1.1&r2=1.2
13
14 Index: glsa-200912-01.xml
15 ===================================================================
16 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200912-01.xml,v
17 retrieving revision 1.1
18 retrieving revision 1.2
19 diff -u -r1.1 -r1.2
20 --- glsa-200912-01.xml 1 Dec 2009 21:31:25 -0000 1.1
21 +++ glsa-200912-01.xml 2 Dec 2009 18:15:56 -0000 1.2
22 @@ -12,7 +12,7 @@
23 </synopsis>
24 <product type="ebuild">openssl</product>
25 <announced>December 01, 2009</announced>
26 - <revised>December 01, 2009: 01</revised>
27 + <revised>December 02, 2009: 02</revised>
28 <bug>270305</bug>
29 <bug>280591</bug>
30 <bug>292022</bug>
31 @@ -38,19 +38,18 @@
32 <li>Marsh Ray of PhoneFactor and Martin Rex of SAP independently
33 reported that the TLS protocol does not properly handle session
34 renegotiation requests (CVE-2009-3555).</li>
35 - <li>The MD2 hash algorithm
36 - is no longer considered to be cryptographically strong, as demonstrated
37 - by Dan Kaminsky. Certificates using this algorithm are no longer
38 - accepted (CVE-2009-2409).</li>
39 - <li>Daniel Mentz and Robin Seggelmann
40 - reported the following vulnerabilities related to DTLS: A
41 - use-after-free flaw (CVE-2009-1379) and a NULL pointer dereference
42 - (CVE-2009-1387) in the dtls1_retrieve_buffered_fragment() function in
43 - src/d1_both.c, multiple memory leaks in the
44 - dtls1_process_out_of_seq_message() function in src/d1_both.c
45 - (CVE-2009-1378), and a processing error related to a large amount of
46 - DTLS records with a future epoch in the dtls1_buffer_record() function
47 - in ssl/d1_pkt.c (CVE-2009-1377).</li>
48 + <li>The MD2 hash algorithm is no longer considered to be
49 + cryptographically strong, as demonstrated by Dan Kaminsky. Certificates
50 + using this algorithm are no longer accepted (CVE-2009-2409).</li>
51 + <li>Daniel Mentz and Robin Seggelmann reported the following
52 + vulnerabilities related to DTLS: A use-after-free flaw (CVE-2009-1379)
53 + and a NULL pointer dereference (CVE-2009-1387) in the
54 + dtls1_retrieve_buffered_fragment() function in src/d1_both.c, multiple
55 + memory leaks in the dtls1_process_out_of_seq_message() function in
56 + src/d1_both.c (CVE-2009-1378), and a processing error related to a
57 + large amount of DTLS records with a future epoch in the
58 + dtls1_buffer_record() function in ssl/d1_pkt.c
59 + (CVE-2009-1377).</li>
60 </ul>
61 </description>
62 <impact type="normal">
63 @@ -60,7 +59,7 @@
64 ability to send requests as if authenticated as the victim. A remote
65 attacker could furthermore send specially crafted DTLS packages to a
66 service using OpenSSL for DTLS support, possibly resulting in a Denial
67 - of Service. Also, a remote attacker might be able to create rouge
68 + of Service. Also, a remote attacker might be able to create rogue
69 certificates, facilitated by a MD2 collision. NOTE: The amount of
70 computation needed for this attack is still very large.
71 </p>