OpenSSL: Multiple vulnerabilities Multiple vulnerabilities have been found in OpenSSL, possibly allowing remote attackers to execute arbitrary code. openssl 2014-07-27 2015-06-06 512506 remote 1.0.1h-r1 1.0.0m 0.9.8z_p1 0.9.8z_p2 0.9.8z_p3 0.9.8z_p4 0.9.8z_p5 0.9.8z_p6 0.9.8z_p7 0.9.8z_p8 0.9.8z_p9 0.9.8z_p10 0.9.8z_p11 0.9.8z_p12 0.9.8z_p13 0.9.8z_p14 0.9.8z_p15 1.0.1h-r1

OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general purpose cryptography library.

Multiple vulnerabilities have been discovered in OpenSSL. Please review the OpenSSL Security Advisory [05 Jun 2014] and the CVE identifiers referenced below for details.

A remote attacker could send specially crafted DTLS fragments to an OpenSSL DTLS client or server to possibly execute arbitrary code with the privileges of the process using OpenSSL.

Furthermore, an attacker could force the use of weak keying material in OpenSSL SSL/TLS clients and servers, inject data across sessions, or cause a Denial of Service via various vectors.

There is no known workaround at this time.

All OpenSSL users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.1h-r1"
CVE-2010-5298 CVE-2014-0195 CVE-2014-0198 CVE-2014-0221 CVE-2014-0224 CVE-2014-3470 OpenSSL Security Advisory [05 Jun 2014] keytoaster keytoaster