Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2011-1473

Published: 16 June 2012

** DISPUTED ** OpenSSL before 0.9.8l, and 0.9.8m through 1.x, does not properly restrict client-initiated renegotiation within the SSL and TLS protocols, which might make it easier for remote attackers to cause a denial of service (CPU consumption) by performing many renegotiations within a single connection, a different vulnerability than CVE-2011-5094. NOTE: it can also be argued that it is the responsibility of server deployments, not a security library, to prevent or limit renegotiation when it is inappropriate within a specific environment.

Notes

AuthorNote
jdstrand
Protocol issue. Nothing to be done at this time. Marking low
because while renegotiation makes the DoS faster, standard DoS methods
still apply for SSL servers that need to setup the SSL connection.
per Redhat, should not affect httpd/mod_ssl
mdeslaur
this CVE is specific to openssl, nss is in CVE-2011-5094
we're not going to fix this, since it's disputed

Priority

Low

Status

Package Release Status
openssl
Launchpad, Ubuntu, Debian
hardy Ignored

lucid Ignored

maverick Ignored
(end of life)
natty Ignored
(end of life)
oneiric Ignored

precise Ignored

quantal Ignored

upstream Needs triage

openssl098
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Does not exist

maverick Does not exist

natty Does not exist

oneiric Ignored

precise Ignored

quantal Ignored

upstream Needs triage