exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201603-15

Gentoo Linux Security Advisory 201603-15
Posted Mar 21, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201603-15 - Multiple vulnerabilities have been found in OpenSSL, the worst allowing remote attackers to decrypt TLS sessions. Versions less than 1.0.2g-r2 are affected.

tags | advisory, remote, vulnerability
systems | linux, gentoo
advisories | CVE-2016-0702, CVE-2016-0703, CVE-2016-0704, CVE-2016-0705, CVE-2016-0797, CVE-2016-0798, CVE-2016-0799, CVE-2016-0800
SHA-256 | 6f0722d9e284f07b269abf7998e9e52da12fdf8dcb8e32ab4f709a7b253f0481

Gentoo Linux Security Advisory 201603-15

Change Mirror Download
From: Tobias Heinlein <keytoaster@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <56EEAA05.4030906@gentoo.org>
Subject: [ GLSA 201603-15 ] OpenSSL: Multiple vulnerabilities




- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201603-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenSSL: Multiple vulnerabilities
Date: March 20, 2016
Bugs: #575548
ID: 201603-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in OpenSSL, the worst allowing
remote attackers to decrypt TLS sessions.

Background
==========

OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
(SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
purpose cryptography library.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/openssl < 1.0.2g-r2 >= 1.0.2g-r2

Description
===========

Multiple vulnerabilities have been discovered in OpenSSL, the worst
being a cross-protocol attack called DROWN that could lead to the
decryption of TLS sessions. Please review the CVE identifiers
referenced below for details.

Impact
======

A remote attacker could decrypt TLS sessions by using a server
supporting SSLv2 and EXPORT cipher suites as a
Bleichenbacher RSA padding oracle, cause a Denial of Service condition,
obtain sensitive information from memory and (in rare circumstances)
recover RSA keys.

Workaround
==========

A workaround for DROWN is disabling the SSLv2 protocol on all SSL/TLS
servers.

Resolution
==========

All OpenSSL users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.2g-r2"

Please note that beginning with OpenSSL 1.0.2, in order to mitigate the
DROWN attack, the OpenSSL project disables SSLv2 by default at
build-time. As this change would cause severe issues with some Gentoo
packages that depend on OpenSSL, Gentoo still ships OpenSSL with SSLv2
enabled at build-time. Note that this does not mean that you are still
vulnerable to DROWN because the OpenSSL project has taken further
precautions and applications would need to explicitly request SSLv2. We
are working on a migration path to phase out SSLv2 that ensures that no
user-facing issues occur. Please reference bug 576128 for further
details on how this decision was made.

References
==========

[ 1 ] CVE-2016-0702
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0702
[ 2 ] CVE-2016-0703
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0703
[ 3 ] CVE-2016-0704
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0704
[ 4 ] CVE-2016-0705
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0705
[ 5 ] CVE-2016-0797
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0797
[ 6 ] CVE-2016-0798
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0798
[ 7 ] CVE-2016-0799
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0799
[ 8 ] CVE-2016-0800
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0800

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201603-15

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




--kl4bwaGf8KOGbBFKe3Sg21facsA9H2H2j
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close