You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa OpenSSL

Sigurnosni nedostatak programskog paketa OpenSSL

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201402-25
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: OpenSSL: Denial of Service
Date: February 21, 2014
Bugs: #497838
ID: 201402-25

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in OpenSSL’s handling of TLS handshakes could result in
a Denial of Service condition.

Background
==========

OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
(SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
purpose cryptography library.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-libs/openssl < 1.0.1f >= 1.0.1f
< 1.0.1

Description
===========

A flaw in the ssl3_take_mac function can result in a NULL pointer
dereference.

Impact
======

A remote attacker could send a specially crafted TLS handshake,
resulting in a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenSSL 1.0.1 users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-libs/openssl-1.0.1f”

References
==========

[ 1 ] CVE-2013-4353
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4353

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-25.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iKYEARECAGYFAlMHeYJfFIAAAAAALgAoaXNzdWVyLWZwckBub3RhdGlvbnMub3Bl
bnBncC5maWZ0aGhvcnNlbWFuLm5ldEM2NzU5RjUyMDczREJDQkVDQTBDRkE1NERC
Nzk1QThBNDI2MTgzNTQACgkQ23laikJhg1T8MACgqsCf8gaU6q7a4MNcPpcvkgV5
PTwAniIGbjrT/43tFQAsHgeVGCHflY14
=uztf
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2014-02-0010-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivosti programskog paketa KVIrc

Otkrivene su ranjivosti kod IRC klijenta, KVIrc, za Gentoo OS. Ranjivosti su uzrokovane nepravilnim upravljanjem znakom "\", višestrukim greškama kod...

Close