Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:32203
HistoryJun 13, 2015 - 12:00 a.m.

[USN-2639-1] OpenSSL vulnerabilities

2015-06-1300:00:00
vulners.com
59

==========================================================================
Ubuntu Security Notice USN-2639-1
June 11, 2015

openssl vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 15.04
  • Ubuntu 14.10
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in OpenSSL.

Software Description:

  • openssl: Secure Socket Layer (SSL) cryptographic library and tools

Details:

Praveen Kariyanahalli, Ivan Fratric and Felix Groebert discovered that
OpenSSL incorrectly handled memory when buffering DTLS data. A remote
attacker could use this issue to cause OpenSSL to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2014-8176)

Joseph Barr-Pixton discovered that OpenSSL incorrectly handled malformed
ECParameters structures. A remote attacker could use this issue to cause
OpenSSL to hang, resulting in a denial of service. (CVE-2015-1788)

Robert Swiecki and Hanno Bock discovered that OpenSSL incorrectly handled
certain ASN1_TIME strings. A remote attacker could use this issue to cause
OpenSSL to crash, resulting in a denial of service. (CVE-2015-1789)

Michal Zalewski discovered that OpenSSL incorrectly handled missing content
when parsing ASN.1-encoded PKCS#7 blobs. A remote attacker could use this
issue to cause OpenSSL to crash, resulting in a denial of service.
(CVE-2015-1790)

Emilia Kasper discovered that OpenSSL incorrectly handled NewSessionTicket
when being used by a multi-threaded client. A remote attacker could use
this issue to cause OpenSSL to crash, resulting in a denial of service.
(CVE-2015-1791)

Johannes Bauer discovered that OpenSSL incorrectly handled verifying
signedData messages using the CMS code. A remote attacker could use this
issue to cause OpenSSL to hang, resulting in a denial of service.
(CVE-2015-1792)

As a security improvement, this update also modifies OpenSSL behaviour to
reject DH key sizes below 768 bits, preventing a possible downgrade
attack.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
libssl1.0.0 1.0.1f-1ubuntu11.4

Ubuntu 14.10:
libssl1.0.0 1.0.1f-1ubuntu9.8

Ubuntu 14.04 LTS:
libssl1.0.0 1.0.1f-1ubuntu2.15

Ubuntu 12.04 LTS:
libssl1.0.0 1.0.1-4ubuntu5.31

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2639-1
CVE-2014-8176, CVE-2015-1788, CVE-2015-1789, CVE-2015-1790,
CVE-2015-1791, CVE-2015-1792

Package Information:
https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu11.4
https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu9.8
https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu2.15
https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.31

– ubuntu-security-announce mailing list [email protected] Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce