summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-201506-02.xml')
-rw-r--r--metadata/glsa/glsa-201506-02.xml74
1 files changed, 74 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201506-02.xml b/metadata/glsa/glsa-201506-02.xml
new file mode 100644
index 000000000000..10a2fff63371
--- /dev/null
+++ b/metadata/glsa/glsa-201506-02.xml
@@ -0,0 +1,74 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201506-02">
+ <title>OpenSSL: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in OpenSSL that can result
+ in either Denial of Service or information disclosure.
+ </synopsis>
+ <product type="ebuild">dos</product>
+ <announced>2015-06-22</announced>
+ <revised count="2">2016-02-26</revised>
+ <bug>551832</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-libs/openssl" auto="yes" arch="*">
+ <unaffected range="ge">1.0.1o</unaffected>
+ <unaffected range="rge">0.9.8z_p7</unaffected>
+ <unaffected range="rge">0.9.8z_p8</unaffected>
+ <unaffected range="rge">0.9.8z_p9</unaffected>
+ <unaffected range="rge">0.9.8z_p10</unaffected>
+ <unaffected range="rge">0.9.8z_p11</unaffected>
+ <unaffected range="rge">0.9.8z_p12</unaffected>
+ <unaffected range="rge">0.9.8z_p13</unaffected>
+ <unaffected range="rge">0.9.8z_p14</unaffected>
+ <unaffected range="rge">0.9.8z_p15</unaffected>
+ <vulnerable range="lt">1.0.1o</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
+ and Transport Layer Security as well as a general purpose cryptography
+ library.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been found in OpenSSL. Please review the
+ CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker can cause Denial of Service and information
+ disclosure.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All OpenSSL 1.0.1 users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-libs/openssl-1.0.1o"
+ </code>
+
+ <p>All OpenSSL 0.9.8 users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-libs/openssl-0.9.8z_p7"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8176">CVE-2014-8176</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1788">CVE-2015-1788</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1789">CVE-2015-1789</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1790">CVE-2015-1790</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1791">CVE-2015-1791</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1792">CVE-2015-1792</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4000">CVE-2015-4000</uri>
+ </references>
+ <metadata tag="requester" timestamp="2015-06-21T18:19:42Z">K_F</metadata>
+ <metadata tag="submitter" timestamp="2016-02-26T14:45:26Z">K_F</metadata>
+</glsa>