You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-201312-03.xml

90 lines
3.7 KiB

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201312-03">
<title>OpenSSL: Multiple Vulnerabilities</title>
<synopsis>Multiple vulnerabilities have been found in OpenSSL allowing remote
attackers to determine private keys or cause a Denial of Service.
</synopsis>
<product type="ebuild">OpenSSL</product>
<announced>2013-12-03</announced>
<revised count="5">2015-06-06</revised>
<bug>369753</bug>
<bug>406199</bug>
<bug>412643</bug>
<bug>415435</bug>
<bug>455592</bug>
<access>remote</access>
<affected>
<package name="dev-libs/openssl" auto="yes" arch="*">
<unaffected range="ge">1.0.0j</unaffected>
<unaffected range="rge">0.9.8y</unaffected>
<unaffected range="rge">0.9.8z_p1</unaffected>
<unaffected range="rge">0.9.8z_p2</unaffected>
<unaffected range="rge">0.9.8z_p3</unaffected>
<unaffected range="rge">0.9.8z_p4</unaffected>
<unaffected range="rge">0.9.8z_p5</unaffected>
<unaffected range="rge">0.9.8z_p6</unaffected>
<unaffected range="rge">0.9.8z_p7</unaffected>
<unaffected range="rge">0.9.8z_p8</unaffected>
<unaffected range="rge">0.9.8z_p9</unaffected>
<unaffected range="rge">0.9.8z_p10</unaffected>
<unaffected range="rge">0.9.8z_p11</unaffected>
<unaffected range="rge">0.9.8z_p12</unaffected>
<unaffected range="rge">0.9.8z_p13</unaffected>
<unaffected range="rge">0.9.8z_p14</unaffected>
<unaffected range="rge">0.9.8z_p15</unaffected>
<vulnerable range="lt">1.0.0j</vulnerable>
<vulnerable range="lt">0.9.8y</vulnerable>
</package>
</affected>
<background>
<p>OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
(SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
purpose cryptography library.
</p>
</background>
<description>
<p>Multiple vulnerabilities have been discovered in OpenSSL. Please review
the CVE identifiers referenced below for details.
</p>
</description>
<impact type="low">
<p>Remote attackers can determine private keys, decrypt data, cause a
Denial of Service or possibly have other unspecified impact.
</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All OpenSSL 1.0.x users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=dev-libs/openssl-1.0.0j"
</code>
<p>All OpenSSL 0.9.8 users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=dev-libs/openssl-0.9.8y"
</code>
</resolution>
<references>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2006-7250">CVE-2006-7250</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1945">CVE-2011-1945</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0884">CVE-2012-0884</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1165">CVE-2012-1165</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2110">CVE-2012-2110</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2333">CVE-2012-2333</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2686">CVE-2012-2686</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0166">CVE-2013-0166</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169">CVE-2013-0169</uri>
</references>
<metadata tag="requester" timestamp="2012-03-15T02:30:07Z">
underling
</metadata>
<metadata tag="submitter" timestamp="2015-06-06T23:09:51Z">n0idx80</metadata>
</glsa>