summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201203-12.xml
blob: a3f2934b4af749abdf334d18455edc221693301b (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201203-12">
  <title>OpenSSL: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in OpenSSL, allowing
    remote attackers to cause a Denial of Service or obtain sensitive
    information.
  </synopsis>
  <product type="ebuild">openssl</product>
  <announced>2012-03-06</announced>
  <revised count="9">2015-06-06</revised>
  <bug>397695</bug>
  <bug>399365</bug>
  <access>remote</access>
  <affected>
    <package name="dev-libs/openssl" auto="yes" arch="*">
      <unaffected range="ge">1.0.0g</unaffected>
      <unaffected range="rge">0.9.8t</unaffected>
      <unaffected range="rge">0.9.8u</unaffected>
      <unaffected range="rge">0.9.8v</unaffected>
      <unaffected range="rge">0.9.8w</unaffected>
      <unaffected range="rge">0.9.8x</unaffected>
      <unaffected range="rge">0.9.8y</unaffected>
      <unaffected range="rge">0.9.8z_p1</unaffected>
      <unaffected range="rge">0.9.8z_p2</unaffected>
      <unaffected range="rge">0.9.8z_p3</unaffected>
      <unaffected range="rge">0.9.8z_p4</unaffected>
      <unaffected range="rge">0.9.8z_p5</unaffected>
      <unaffected range="rge">0.9.8z_p6</unaffected>
      <unaffected range="rge">0.9.8z_p7</unaffected>
      <unaffected range="rge">0.9.8z_p8</unaffected>
      <unaffected range="rge">0.9.8z_p9</unaffected>
      <unaffected range="rge">0.9.8z_p10</unaffected>
      <unaffected range="rge">0.9.8z_p11</unaffected>
      <unaffected range="rge">0.9.8z_p12</unaffected>
      <unaffected range="rge">0.9.8z_p13</unaffected>
      <unaffected range="rge">0.9.8z_p14</unaffected>
      <unaffected range="rge">0.9.8z_p15</unaffected>
      <vulnerable range="lt">1.0.0g</vulnerable>
    </package>
  </affected>
  <background>
    <p>OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
      (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
      purpose cryptography library.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been found in OpenSSL:</p>
    
    <ul>
      <li>Timing differences for decryption are exposed by CBC mode encryption
        in OpenSSL’s implementation of DTLS (CVE-2011-4108).
      </li>
      <li>A policy check failure can result in a double-free error when
        X509_V_FLAG_POLICY_CHECK is set (CVE-2011-4109).
      </li>
      <li>Clients and servers using SSL 3.0 handshakes do not clear the block
        cipher padding, allowing a record to contain up to 15 bytes of
        uninitialized memory, which could include sensitive information
        (CVE-2011-4576). 
      </li>
      <li>Assertion errors can occur during the handling of malformed X.509
        certificates when OpenSSL is built with RFC 3779 support
        (CVE-2011-4577).
      </li>
      <li>A resource management error can occur when OpenSSL’s server gated
        cryptography (SGC) does not properly handle handshake restarts
        (CVE-2011-4619).
      </li>
      <li>Invalid parameters in the GOST block cipher are not properly handled
        by the GOST ENGINE(CVE-2012-0027).
      </li>
      <li>An incorrect fix for CVE-2011-4108 creates an unspecified
        vulnerability for DTLS applications using OpenSSL (CVE-2012-0050). 
      </li>
    </ul>
  </description>
  <impact type="normal">
    <p>A remote attacker may be able to cause a Denial of Service or obtain
      sensitive information, including plaintext passwords. 
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All OpenSSL users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-libs/openssl-1.0.0g"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4108">CVE-2011-4108</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4109">CVE-2011-4109</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4576">CVE-2011-4576</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4577">CVE-2011-4577</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4619">CVE-2011-4619</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0027">CVE-2012-0027</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0050 ">
      CVE-2012-0050 
    </uri>
  </references>
  <metadata tag="requester" timestamp="2012-01-16T19:58:37Z">ago</metadata>
  <metadata tag="submitter" timestamp="2015-06-06T23:08:28Z">ackle</metadata>
</glsa>