Lucene search

K
osvGoogleOSV:DLA-0003-1
HistoryJun 05, 2014 - 12:00 a.m.

openssl - security update

2014-06-0500:00:00
Google
osv.dev
30

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

  • CVE-2014-0195
    Jueri Aedla discovered that a buffer overflow in processing DTLS
    fragments could lead to the execution of arbitrary code or denial
    of service.
  • CVE-2014-0221
    Imre Rad discovered the processing of DTLS hello packets is
    susceptible to denial of service.
  • CVE-2014-0224
    KIKUCHI Masashi discovered that carefully crafted handshakes can
    force the use of weak keys, resulting in potential man-in-the-middle
    attacks.
  • CVE-2014-3470
    Felix Groebert and Ivan Fratric discovered that the implementation of
    anonymous ECDH ciphersuites is suspectible to denial of service.
  • CVE-2014-0076
    Fix for the attack described in the paper ā€œRecovering
    OpenSSL ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attackā€
    Reported by Yuval Yarom and Naomi Benger.

Additional information can be found at
<http://www.openssl.org/news/secadv_20140605.txt&gt;

All applications linked to openssl need to be restarted. You can
use the tool checkrestart from the package debian-goodies to
detect affected programs or reboot your system.

Itā€™s important that you upgrade the libssl0.9.8 package and not
just the openssl package.

For Debian 6 Squeeze, these issues have been fixed in openssl version 0.9.8o-4squeeze15

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P