OpenSSL: Multiple vulnerabilities — GLSA 201203-12

Multiple vulnerabilities have been found in OpenSSL, allowing remote attackers to cause a Denial of Service or obtain sensitive information.

Affected packages

dev-libs/openssl on all architectures
Affected versions < 1.0.0g
Unaffected versions >= 1.0.0g
revision >= 0.9.8t
revision >= 0.9.8u
revision >= 0.9.8v
revision >= 0.9.8w
revision >= 0.9.8x
revision >= 0.9.8y
revision >= 0.9.8z_p1
revision >= 0.9.8z_p2
revision >= 0.9.8z_p3
revision >= 0.9.8z_p4
revision >= 0.9.8z_p5
revision >= 0.9.8z_p6
revision >= 0.9.8z_p7
revision >= 0.9.8z_p8
revision >= 0.9.8z_p9
revision >= 0.9.8z_p10
revision >= 0.9.8z_p11
revision >= 0.9.8z_p12
revision >= 0.9.8z_p13
revision >= 0.9.8z_p14
revision >= 0.9.8z_p15

Background

OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general purpose cryptography library.

Description

Multiple vulnerabilities have been found in OpenSSL:

  • Timing differences for decryption are exposed by CBC mode encryption in OpenSSL’s implementation of DTLS (CVE-2011-4108).
  • A policy check failure can result in a double-free error when X509_V_FLAG_POLICY_CHECK is set (CVE-2011-4109).
  • Clients and servers using SSL 3.0 handshakes do not clear the block cipher padding, allowing a record to contain up to 15 bytes of uninitialized memory, which could include sensitive information (CVE-2011-4576).
  • Assertion errors can occur during the handling of malformed X.509 certificates when OpenSSL is built with RFC 3779 support (CVE-2011-4577).
  • A resource management error can occur when OpenSSL’s server gated cryptography (SGC) does not properly handle handshake restarts (CVE-2011-4619).
  • Invalid parameters in the GOST block cipher are not properly handled by the GOST ENGINE(CVE-2012-0027).
  • An incorrect fix for CVE-2011-4108 creates an unspecified vulnerability for DTLS applications using OpenSSL (CVE-2012-0050).

Impact

A remote attacker may be able to cause a Denial of Service or obtain sensitive information, including plaintext passwords.

Workaround

There is no known workaround at this time.

Resolution

All OpenSSL users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.0g"
 

References

Release date
March 06, 2012

Latest revision
June 06, 2015: 9

Severity
normal

Exploitable
remote

Bugzilla entries