summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-201407-05.xml')
-rw-r--r--metadata/glsa/glsa-201407-05.xml87
1 files changed, 87 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201407-05.xml b/metadata/glsa/glsa-201407-05.xml
new file mode 100644
index 000000000000..ebd278ccbdf1
--- /dev/null
+++ b/metadata/glsa/glsa-201407-05.xml
@@ -0,0 +1,87 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201407-05">
+ <title>OpenSSL: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in OpenSSL, possibly
+ allowing remote attackers to execute arbitrary code.
+ </synopsis>
+ <product type="ebuild">openssl</product>
+ <announced>2014-07-27</announced>
+ <revised count="2">2015-06-06</revised>
+ <bug>512506</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-libs/openssl" auto="yes" arch="*">
+ <unaffected range="ge">1.0.1h-r1</unaffected>
+ <unaffected range="rge">1.0.0m</unaffected>
+ <unaffected range="rge">0.9.8z_p1</unaffected>
+ <unaffected range="rge">0.9.8z_p2</unaffected>
+ <unaffected range="rge">0.9.8z_p3</unaffected>
+ <unaffected range="rge">0.9.8z_p4</unaffected>
+ <unaffected range="rge">0.9.8z_p5</unaffected>
+ <unaffected range="rge">0.9.8z_p6</unaffected>
+ <unaffected range="rge">0.9.8z_p7</unaffected>
+ <unaffected range="rge">0.9.8z_p8</unaffected>
+ <unaffected range="rge">0.9.8z_p9</unaffected>
+ <unaffected range="rge">0.9.8z_p10</unaffected>
+ <unaffected range="rge">0.9.8z_p11</unaffected>
+ <unaffected range="rge">0.9.8z_p12</unaffected>
+ <unaffected range="rge">0.9.8z_p13</unaffected>
+ <unaffected range="rge">0.9.8z_p14</unaffected>
+ <unaffected range="rge">0.9.8z_p15</unaffected>
+ <vulnerable range="lt">1.0.1h-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
+ (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
+ purpose cryptography library.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in OpenSSL. Please review
+ the OpenSSL Security Advisory [05 Jun 2014] and the CVE identifiers
+ referenced below for details.
+ </p>
+ </description>
+ <impact type="high">
+ <p>A remote attacker could send specially crafted DTLS fragments to an
+ OpenSSL DTLS client or server to possibly execute arbitrary code with the
+ privileges of the process using OpenSSL.
+ </p>
+
+ <p>Furthermore, an attacker could force the use of weak keying material in
+ OpenSSL SSL/TLS clients and servers, inject data across sessions, or
+ cause a Denial of Service via various vectors.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All OpenSSL users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-libs/openssl-1.0.1h-r1"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-5298">CVE-2010-5298</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0195">CVE-2014-0195</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0198">CVE-2014-0198</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0221">CVE-2014-0221</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0224">CVE-2014-0224</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3470">CVE-2014-3470</uri>
+ <uri link="https://www.openssl.org/news/secadv_20140605.txt">OpenSSL
+ Security Advisory [05 Jun 2014]
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="2014-06-06T10:20:51Z">
+ keytoaster
+ </metadata>
+ <metadata tag="submitter" timestamp="2015-06-06T23:12:08Z">
+ keytoaster
+ </metadata>
+</glsa>