Advisories ยป MGASA-2015-0022

Updated openssl packages fix security vulnerabilities

Publication date: 11 Jan 2015
Modification date: 11 Jan 2015
Type: security
Affected Mageia releases : 4
CVE: CVE-2014-3569 , CVE-2014-3570 , CVE-2014-3571 , CVE-2014-3572 , CVE-2014-3575 , CVE-2014-8275 , CVE-2015-0204 , CVE-2015-0205 , CVE-2015-0206

Description

A carefully crafted DTLS message can cause a segmentation fault in
OpenSSL due to a NULL pointer dereference. This could lead to a Denial
Of Service attack (CVE-2014-3571).

A memory leak can occur in the dtls1_buffer_record function under
certain conditions. In particular this could occur if an attacker
sent repeated DTLS records with the same sequence number but for the
next epoch. The memory leak could be exploited by an attacker in a
Denial of Service attack through memory exhaustion (CVE-2015-0206).

When openssl is built with the no-ssl3 option and a SSL v3 ClientHello
is received the ssl method would be set to NULL which could later
result in a NULL pointer dereference (CVE-2014-3569).

An OpenSSL client will accept a handshake using an ephemeral ECDH
ciphersuite using an ECDSA certificate if the server key exchange
message is omitted. This effectively removes forward secrecy from
the ciphersuite (CVE-2014-3572).

An OpenSSL client will accept the use of an RSA temporary key in
a non-export RSA key exchange ciphersuite. A server could present
a weak temporary key and downgrade the security of the session
(CVE-2015-0204).

An OpenSSL server will accept a DH certificate for client
authentication without the certificate verify message. This effectively
allows a client to authenticate without the use of a private key. This
only affects servers which trust a client certificate authority which
issues certificates containing DH keys: these are extremely rare and
hardly ever encountered (CVE-2015-0205).

OpenSSL accepts several non-DER-variations of certificate signature
algorithm and signature encodings. OpenSSL also does not enforce a
match between the signature algorithm between the signed and unsigned
portions of the certificate. By modifying the contents of the signature
algorithm or the encoding of the signature, it is possible to change
the certificate's fingerprint. This does not allow an attacker to
forge certificates, and does not affect certificate verification or
OpenSSL servers/clients in any other way. It also does not affect
common revocation mechanisms. Only custom applications that rely
on the uniqueness of the fingerprint (e.g. certificate blacklists)
may be affected (CVE-2014-8275).

Bignum squaring (BN_sqr) may produce incorrect results on some
platforms, including x86_64. This bug occurs at random with a very
low probability, and is not known to be exploitable in any way,
though its exact impact is difficult to determine (CVE-2014-3570).

The updated packages have been upgraded to the 1.0.1k version where
these security flaws have been fixed.
                

References

SRPMS

4/core