summaryrefslogtreecommitdiff
blob: 10a2fff63371df6868b7f0e502817c52c9446594 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201506-02">
  <title>OpenSSL: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in OpenSSL that can result
    in either Denial of Service or information disclosure. 
  </synopsis>
  <product type="ebuild">dos</product>
  <announced>2015-06-22</announced>
  <revised count="2">2016-02-26</revised>
  <bug>551832</bug>
  <access>remote</access>
  <affected>
    <package name="dev-libs/openssl" auto="yes" arch="*">
      <unaffected range="ge">1.0.1o</unaffected>
      <unaffected range="rge">0.9.8z_p7</unaffected>
      <unaffected range="rge">0.9.8z_p8</unaffected>
      <unaffected range="rge">0.9.8z_p9</unaffected>
      <unaffected range="rge">0.9.8z_p10</unaffected>
      <unaffected range="rge">0.9.8z_p11</unaffected>
      <unaffected range="rge">0.9.8z_p12</unaffected>
      <unaffected range="rge">0.9.8z_p13</unaffected>
      <unaffected range="rge">0.9.8z_p14</unaffected>
      <unaffected range="rge">0.9.8z_p15</unaffected>
      <vulnerable range="lt">1.0.1o</vulnerable>
    </package>
  </affected>
  <background>
    <p>OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
      and Transport Layer Security as well as a general purpose cryptography
      library.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been found in OpenSSL. Please review the
      CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker can cause Denial of Service and information
      disclosure.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All OpenSSL 1.0.1 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-libs/openssl-1.0.1o"
    </code>
    
    <p>All OpenSSL 0.9.8 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-libs/openssl-0.9.8z_p7"
    </code>
    
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8176">CVE-2014-8176</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1788">CVE-2015-1788</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1789">CVE-2015-1789</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1790">CVE-2015-1790</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1791">CVE-2015-1791</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1792">CVE-2015-1792</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4000">CVE-2015-4000</uri>
  </references>
  <metadata tag="requester" timestamp="2015-06-21T18:19:42Z">K_F</metadata>
  <metadata tag="submitter" timestamp="2016-02-26T14:45:26Z">K_F</metadata>
</glsa>