summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200806-08.xml')
-rw-r--r--metadata/glsa/glsa-200806-08.xml76
1 files changed, 76 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200806-08.xml b/metadata/glsa/glsa-200806-08.xml
new file mode 100644
index 000000000000..d0c5a77a546c
--- /dev/null
+++ b/metadata/glsa/glsa-200806-08.xml
@@ -0,0 +1,76 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200806-08">
+ <title>OpenSSL: Denial of service</title>
+ <synopsis>
+ Two vulnerabilities might allow for a Denial of Service of daemons using
+ OpenSSL.
+ </synopsis>
+ <product type="ebuild">openssl</product>
+ <announced>2008-06-23</announced>
+ <revised count="01">2008-06-23</revised>
+ <bug>223429</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-libs/openssl" auto="yes" arch="*">
+ <unaffected range="ge">0.9.8g-r2</unaffected>
+ <unaffected range="lt">0.9.8f</unaffected>
+ <vulnerable range="lt">0.9.8g-r2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
+ (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
+ purpose cryptography library.
+ </p>
+ </background>
+ <description>
+ <p>
+ Ossi Herrala and Jukka Taimisto of Codenomicon discovered two
+ vulnerabilities:
+ </p>
+ <ul>
+ <li>
+ A double free() call in the TLS server name extension (CVE-2008-0891).
+ </li>
+ <li>
+ The OpenSSL client code does not properly handle servers that omit the
+ Server Key Exchange message in the TLS handshake (CVE-2008-1672).
+ </li>
+ </ul>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could connect to a vulnerable server, or entice a
+ daemon to connect to a malicious server, causing a Denial of Service of
+ the daemon in both cases.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All OpenSSL users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-libs/openssl-0.9.8g-r2"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0891">CVE-2008-0891</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1672">CVE-2008-1672</uri>
+ </references>
+ <metadata tag="requester" timestamp="2008-06-16T22:48:49Z">
+ rbu
+ </metadata>
+ <metadata tag="submitter" timestamp="2008-06-16T23:22:26Z">
+ rbu
+ </metadata>
+ <metadata tag="bugReady" timestamp="2008-06-16T23:22:36Z">
+ rbu
+ </metadata>
+</glsa>