summaryrefslogtreecommitdiff
blob: b8c00f5ccf2ef65e89e0dd168d4e98d38851b120 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201612-16">
  <title>OpenSSL: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in OpenSSL, the worst of
    which allows attackers to conduct a time based side-channel attack.
  </synopsis>
  <product type="ebuild">openssl</product>
  <announced>2016-12-07</announced>
  <revised count="1">2016-12-07</revised>
  <bug>581234</bug>
  <bug>585142</bug>
  <bug>585276</bug>
  <bug>591454</bug>
  <bug>592068</bug>
  <bug>592074</bug>
  <bug>592082</bug>
  <bug>594500</bug>
  <bug>595186</bug>
  <access>local, remote</access>
  <affected>
    <package name="dev-libs/openssl" auto="yes" arch="*">
      <unaffected range="ge">1.0.2j</unaffected>
      <vulnerable range="lt">1.0.2j</vulnerable>
    </package>
  </affected>
  <background>
    <p>OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
      (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
      purpose cryptography library.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in OpenSSL. Please review
      the CVE identifiers and the International Association for Cryptologic
      Research’s (IACR) paper, “Make Sure DSA Signing Exponentiations
      Really are Constant-Time” for further details.
    </p>
  </description>
  <impact type="normal">
    <p>Remote attackers could cause a Denial of Service condition or have other
      unspecified impacts. Additionally, a time based side-channel attack may
      allow a local attacker to recover a private DSA key.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All OpenSSL users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-libs/openssl-1.0.2j"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2105">CVE-2016-2105</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2106">CVE-2016-2106</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2107">CVE-2016-2107</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2108">CVE-2016-2108</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2109">CVE-2016-2109</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2176">CVE-2016-2176</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2177">CVE-2016-2177</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2178">CVE-2016-2178</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2180">CVE-2016-2180</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2183">CVE-2016-2183</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6304">CVE-2016-6304</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6305">CVE-2016-6305</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6306">CVE-2016-6306</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7052">CVE-2016-7052</uri>
    <uri link="https://eprint.iacr.org/2016/594.pdf">Make Sure DSA Signing
      Exponentiations Really are Constant-Time
    </uri>
  </references>
  <metadata tag="requester" timestamp="2016-06-06T21:30:06Z">
    BlueKnight
  </metadata>
  <metadata tag="submitter" timestamp="2016-12-07T10:26:27Z">b-man</metadata>
</glsa>