Lucene search

K
osvGoogleOSV:DLA-81-1
HistoryNov 01, 2014 - 12:00 a.m.

openssl - security update

2014-11-0100:00:00
Google
osv.dev
19

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

Several vulnerabilities have been found in OpenSSL.

A flaw was found in the way SSL 3.0 handled padding bytes when
decrypting messages encrypted using block ciphers in cipher block
chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM)
attacker to decrypt a selected byte of a cipher text in as few as 256
tries if they are able to force a victim application to repeatedly
send the same data over newly created SSL 3.0 connections.

This update adds support for Fallback SCSV to mitigate this issue.
This does not fix the issue. The proper way to fix this is to
disable SSL 3.0.

  • CVE-2014-3567
    A memory leak flaw was found in the way an OpenSSL handled failed
    session ticket integrity checks. A remote attacker could exhaust all
    available memory of an SSL/TLS or DTLS server by sending a large number
    of invalid session tickets to that server.
  • CVE-2014-3568
    When OpenSSL is configured with “no-ssl3” as a build option, servers
    could accept and complete a SSL 3.0 handshake, and clients could be
    configured to send them.

Note that the package is Debian is not build with this option.

  • CVE-2014-3569
    When OpenSSL is build with the “no-ssl3” option and a SSL v3 Client
    Hello is received the ssl method would be set to NULL which could
    later result in a NULL pointer dereference.

Note that the package is Debian is not build with this option.

For Debian 6 Squeeze, these issues have been fixed in openssl version 0.9.8o-4squeeze18

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C