aboutsummaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authorXin LI <delphij@FreeBSD.org>2014-10-15 17:59:37 +0000
committerXin LI <delphij@FreeBSD.org>2014-10-15 17:59:37 +0000
commit7126d270175fd2ef190764d8ccf525c274f21040 (patch)
treec1995d50a05ba4e3365eccc643e72cc4115450f5 /security
parent59571c7bbc3dc293a92b4562e4e4f67165e92b88 (diff)
downloadports-7126d270175fd2ef190764d8ccf525c274f21040.tar.gz
ports-7126d270175fd2ef190764d8ccf525c274f21040.zip
Notes
Diffstat (limited to 'security')
-rw-r--r--security/vuxml/vuln.xml61
1 files changed, 61 insertions, 0 deletions
diff --git a/security/vuxml/vuln.xml b/security/vuxml/vuln.xml
index a8121b91589e..73b018c92d73 100644
--- a/security/vuxml/vuln.xml
+++ b/security/vuxml/vuln.xml
@@ -57,6 +57,67 @@ Notes:
-->
<vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">
+ <vuln vid="03175e62-5494-11e4-9cc1-bc5ff4fb5e7b">
+ <topic>OpenSSL -- multiple vulnerabilities</topic>
+ <affects>
+ <package>
+ <name>openssl</name>
+ <range><ge>1.0.1</ge><lt>1.0.1_16</lt></range>
+ </package>
+ <package>
+ <name>mingw32-openssl</name>
+ <range><ge>1.0.1</ge><lt>1.0.1j</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>The OpenSSL Project reports:</p>
+ <blockquote cite="https://www.openssl.org/news/secadv_20141015.txt">
+ <p>A flaw in the DTLS SRTP extension parsing code allows an
+ attacker, who sends a carefully crafted handshake message,
+ to cause OpenSSL to fail to free up to 64k of memory causing
+ a memory leak. This could be exploited in a Denial Of Service
+ attack. This issue affects OpenSSL 1.0.1 server implementations
+ for both SSL/TLS and DTLS regardless of whether SRTP is used
+ or configured. Implementations of OpenSSL that have been
+ compiled with OPENSSL_NO_SRTP defined are not affected.
+ [CVE-2014-3513].</p>
+ <p>When an OpenSSL SSL/TLS/DTLS server receives a session
+ ticket the integrity of that ticket is first verified.
+ In the event of a session ticket integrity check failing,
+ OpenSSL will fail to free memory causing a memory leak.
+ By sending a large number of invalid session tickets an
+ attacker could exploit this issue in a Denial Of Service
+ attack. [CVE-2014-3567].</p>
+ <p>OpenSSL has added support for TLS_FALLBACK_SCSV to allow
+ applications to block the ability for a MITM attacker to
+ force a protocol downgrade.</p>
+ <p>Some client applications (such as browsers) will reconnect
+ using a downgraded protocol to work around interoperability
+ bugs in older servers. This could be exploited by an active
+ man-in-the-middle to downgrade connections to SSL 3.0 even
+ if both sides of the connection support higher protocols.
+ SSL 3.0 contains a number of weaknesses including POODLE
+ [CVE-2014-3566].</p>
+ <p>When OpenSSL is configured with "no-ssl3" as a build option,
+ servers could accept and complete a SSL 3.0 handshake, and
+ clients could be configured to send them. [CVE-2014-3568].</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2014-3513</cvename>
+ <cvename>CVE-2014-3566</cvename>
+ <cvename>CVE-2014-3567</cvename>
+ <cvename>CVE-2014-3568</cvename>
+ <url>https://www.openssl.org/news/secadv_20141015.txt</url>
+ </references>
+ <dates>
+ <discovery>2014-10-15</discovery>
+ <entry>2014-10-15</entry>
+ </dates>
+ </vuln>
+
<vuln vid="9c1495ac-8d8c-4789-a0f3-8ca6b476619c">
<topic>mozilla -- multiple vulnerabilities</topic>
<affects>