aboutsummaryrefslogtreecommitdiffstats
path: root/english/lts/security/2015/dla-132.wml
blob: 09a7a179c58e5edde625e501c592442d3000193e (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
<define-tag description>LTS security update</define-tag>
<define-tag moreinfo>
<p>Multiple vulnerabilities have been discovered in OpenSSL, a Secure
Sockets Layer toolkit. The Common Vulnerabilities and Exposures project
identifies the following issues:</p>

<ul>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2014-3570">CVE-2014-3570</a>

    <p>Pieter Wuille of Blockstream reported that the bignum squaring
    (BN_sqr) may produce incorrect results on some platforms, which
    might make it easier for remote attackers to defeat cryptographic
    protection mechanisms.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2014-3571">CVE-2014-3571</a>

    <p>Markus Stenberg of Cisco Systems, Inc. reported that a carefully
    crafted DTLS message can cause a segmentation fault in OpenSSL due
    to a NULL pointer dereference. A remote attacker could use this flaw
    to mount a denial of service attack.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2014-3572">CVE-2014-3572</a>

    <p>Karthikeyan Bhargavan of the PROSECCO team at INRIA reported that an
    OpenSSL client would accept a handshake using an ephemeral ECDH
    ciphersuite if the server key exchange message is omitted. This
    allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks
    and trigger a loss of forward secrecy.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2014-8275">CVE-2014-8275</a>

    <p>Antti Karjalainen and Tuomo Untinen of the Codenomicon CROSS project
    and Konrad Kraszewski of Google reported various certificate
    fingerprint issues, which allow remote attackers to defeat a
    fingerprint-based certificate-blacklist protection mechanism.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2015-0204">CVE-2015-0204</a>

    <p>Karthikeyan Bhargavan of the PROSECCO team at INRIA reported that
    an OpenSSL client will accept the use of an ephemeral RSA key in a
    non-export RSA key exchange ciphersuite, violating the TLS
    standard. This allows remote SSL servers to downgrade the security
    of the session.</p></li>

</ul>

<p>For Debian 6 <q>Squeeze</q>, these issues have been fixed in openssl version 0.9.8o-4squeeze19</p>
</define-tag>

# do not modify the following line
#include "$(ENGLISHDIR)/lts/security/2015/dla-132.data"
# $Id$

© 2014-2024 Faster IT GmbH | imprint | privacy policy