News

Friday, May 25, 2012

ubuntu-security-announce Digest, Vol 92, Issue 13

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1451-1] OpenSSL vulnerabilities (Steve Beattie)


----------------------------------------------------------------------

Message: 1
Date: Thu, 24 May 2012 15:58:25 -0700
From: Steve Beattie <sbeattie@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1451-1] OpenSSL vulnerabilities
Message-ID: <20120524225825.GA8667@nxnw.org>
Content-Type: text/plain; charset="us-ascii"

==========================================================================
Ubuntu Security Notice USN-1451-1
May 24, 2012

openssl vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

Applications using OpenSSL in certain situations could be made to
crash or expose sensitive information.

Software Description:
- openssl: Secure Socket Layer (SSL) cryptographic library and tools

Details:

Ivan Nestlerode discovered that the Cryptographic Message Syntax
(CMS) and PKCS #7 implementations in OpenSSL returned early if RSA
decryption failed. This could allow an attacker to expose sensitive
information via a Million Message Attack (MMA). (CVE-2012-0884)

It was discovered that an integer underflow was possible when using
TLS 1.1, TLS 1.2, or DTLS with CBC encryption. This could allow a
remote attacker to cause a denial of service. (CVE-2012-2333)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libssl1.0.0 1.0.1-4ubuntu5.2
openssl 1.0.1-4ubuntu5.2

Ubuntu 11.10:
libssl1.0.0 1.0.0e-2ubuntu4.6
openssl 1.0.0e-2ubuntu4.6

Ubuntu 11.04:
libssl0.9.8 0.9.8o-5ubuntu1.7
openssl 0.9.8o-5ubuntu1.7

Ubuntu 10.04 LTS:
libssl0.9.8 0.9.8k-7ubuntu8.13
openssl 0.9.8k-7ubuntu8.13

Ubuntu 8.04 LTS:
libssl0.9.8 0.9.8g-4ubuntu3.19
openssl 0.9.8g-4ubuntu3.19

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1451-1
CVE-2012-0884, CVE-2012-2333

Package Information:
https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.2
https://launchpad.net/ubuntu/+source/openssl/1.0.0e-2ubuntu4.6
https://launchpad.net/ubuntu/+source/openssl/0.9.8o-5ubuntu1.7
https://launchpad.net/ubuntu/+source/openssl/0.9.8k-7ubuntu8.13
https://launchpad.net/ubuntu/+source/openssl/0.9.8g-4ubuntu3.19

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120524/b52ce625/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 92, Issue 13
********************************************************

No comments:

Blog Archive