exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201603-15

Gentoo Linux Security Advisory 201603-15
Posted Mar 21, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201603-15 - Multiple vulnerabilities have been found in OpenSSL, the worst allowing remote attackers to decrypt TLS sessions. Versions less than 1.0.2g-r2 are affected.

tags | advisory, remote, vulnerability
systems | linux, gentoo
advisories | CVE-2016-0702, CVE-2016-0703, CVE-2016-0704, CVE-2016-0705, CVE-2016-0797, CVE-2016-0798, CVE-2016-0799, CVE-2016-0800
SHA-256 | 6f0722d9e284f07b269abf7998e9e52da12fdf8dcb8e32ab4f709a7b253f0481

Gentoo Linux Security Advisory 201603-15

Change Mirror Download
From: Tobias Heinlein <keytoaster@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <56EEAA05.4030906@gentoo.org>
Subject: [ GLSA 201603-15 ] OpenSSL: Multiple vulnerabilities




- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201603-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenSSL: Multiple vulnerabilities
Date: March 20, 2016
Bugs: #575548
ID: 201603-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in OpenSSL, the worst allowing
remote attackers to decrypt TLS sessions.

Background
==========

OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
(SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
purpose cryptography library.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/openssl < 1.0.2g-r2 >= 1.0.2g-r2

Description
===========

Multiple vulnerabilities have been discovered in OpenSSL, the worst
being a cross-protocol attack called DROWN that could lead to the
decryption of TLS sessions. Please review the CVE identifiers
referenced below for details.

Impact
======

A remote attacker could decrypt TLS sessions by using a server
supporting SSLv2 and EXPORT cipher suites as a
Bleichenbacher RSA padding oracle, cause a Denial of Service condition,
obtain sensitive information from memory and (in rare circumstances)
recover RSA keys.

Workaround
==========

A workaround for DROWN is disabling the SSLv2 protocol on all SSL/TLS
servers.

Resolution
==========

All OpenSSL users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.2g-r2"

Please note that beginning with OpenSSL 1.0.2, in order to mitigate the
DROWN attack, the OpenSSL project disables SSLv2 by default at
build-time. As this change would cause severe issues with some Gentoo
packages that depend on OpenSSL, Gentoo still ships OpenSSL with SSLv2
enabled at build-time. Note that this does not mean that you are still
vulnerable to DROWN because the OpenSSL project has taken further
precautions and applications would need to explicitly request SSLv2. We
are working on a migration path to phase out SSLv2 that ensures that no
user-facing issues occur. Please reference bug 576128 for further
details on how this decision was made.

References
==========

[ 1 ] CVE-2016-0702
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0702
[ 2 ] CVE-2016-0703
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0703
[ 3 ] CVE-2016-0704
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0704
[ 4 ] CVE-2016-0705
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0705
[ 5 ] CVE-2016-0797
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0797
[ 6 ] CVE-2016-0798
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0798
[ 7 ] CVE-2016-0799
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0799
[ 8 ] CVE-2016-0800
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0800

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201603-15

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




--kl4bwaGf8KOGbBFKe3Sg21facsA9H2H2j
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close