exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201404-07

Gentoo Linux Security Advisory 201404-07
Posted Apr 8, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201404-7 - Multiple Information Disclosure vulnerabilities in OpenSSL allow remote attackers to obtain sensitive information via various vectors. Versions less than 1.0.1g are affected.

tags | advisory, remote, vulnerability, info disclosure
systems | linux, gentoo
advisories | CVE-2014-0076, CVE-2014-0160
SHA-256 | 5a052eecc5f9820f2774d8bfc627f2dcb6074aeb700f13c087a5702f55105cee

Gentoo Linux Security Advisory 201404-07

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201404-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenSSL: Information Disclosure
Date: April 08, 2014
Bugs: #505278, #507074
ID: 201404-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple Information Disclosure vulnerabilities in OpenSSL allow remote
attackers to obtain sensitive information via various vectors.

Background
==========

OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
(SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
purpose cryptography library.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/openssl < 1.0.1g >= 1.0.1g

Description
===========

Multiple vulnerabilities have been found in OpenSSL:

* OpenSSL incorrectly handles memory in the TLS heartbeat extension,
leading to information disclosure of 64kb per request, possibly
including private keys ("Heartbleed bug", OpenSSL 1.0.1 only,
CVE-2014-0160).
* The Montgomery ladder implementation of OpenSSL improperly handles
swap operations (CVE-2014-0076).

Impact
======

A remote attacker could exploit these issues to disclose information,
including private keys or other sensitive information, or perform
side-channel attacks to obtain ECDSA nonces.

Workaround
==========

Disabling the tls-heartbeat USE flag (enabled by default) provides a
workaround for the CVE-2014-0160 issue.

Resolution
==========

All OpenSSL users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.1g"

Note: All services using OpenSSL to provide TLS connections have to be
restarted for the update to take effect. Utilities like
app-admin/lib_users can aid in identifying programs using OpenSSL.

As private keys may have been compromised using the Heartbleed attack,
it is recommended to regenerate them.

References
==========

[ 1 ] CVE-2014-0076
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0076
[ 2 ] CVE-2014-0160
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0160
[ 3 ] Heartbleed bug website
http://heartbleed.com/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201404-07.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close