Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201412-39 ] OpenSSL: Multiple vulnerabilities
Date: Fri, 26 Dec 2014 01:14:36
Message-Id: 549CB616.6000509@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201412-39
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: OpenSSL: Multiple vulnerabilities
9 Date: December 26, 2014
10 Bugs: #494816, #519264, #525468
11 ID: 201412-39
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in OpenSSL, the worst of which
19 could result in Denial of Service or Man-in-the-Middle attacks.
20
21 Background
22 ==========
23
24 OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
25 (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
26 purpose cryptography library.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 dev-libs/openssl < 1.0.1j *>= 0.9.8z_p2
35 >= 1.0.1j
36
37 Description
38 ===========
39
40 Multiple vulnerabilities have been discovered in OpenSSL. Please review
41 the CVE identifiers referenced below for details.
42
43 Impact
44 ======
45
46 A remote attacker may be able to cause a Denial of Service condition,
47 perform Man-in-the-Middle attacks, obtain sensitive information, or
48 bypass security restrictions.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All OpenSSL 1.0.1 users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.1j"
62
63 All OpenSSL 0.9.8 users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8z_p2"
67
68 Packages which depend on this library may need to be recompiled. Tools
69 such as revdep-rebuild may assist in identifying these packages.
70
71 References
72 ==========
73
74 [ 1 ] CVE-2013-6449
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6449
76 [ 2 ] CVE-2013-6450
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6450
78 [ 3 ] CVE-2014-3505
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3505
80 [ 4 ] CVE-2014-3506
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3506
82 [ 5 ] CVE-2014-3507
83 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3507
84 [ 6 ] CVE-2014-3509
85 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3509
86 [ 7 ] CVE-2014-3510
87 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3510
88 [ 8 ] CVE-2014-3511
89 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3511
90 [ 9 ] CVE-2014-3512
91 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3512
92 [ 10 ] CVE-2014-3513
93 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3513
94 [ 11 ] CVE-2014-3567
95 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3567
96 [ 12 ] CVE-2014-3568
97 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3568
98 [ 13 ] CVE-2014-5139
99 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5139
100
101 Availability
102 ============
103
104 This GLSA and any updates to it are available for viewing at
105 the Gentoo Security Website:
106
107 http://security.gentoo.org/glsa/glsa-201412-39.xml
108
109 Concerns?
110 =========
111
112 Security is a primary focus of Gentoo Linux and ensuring the
113 confidentiality and security of our users' machines is of utmost
114 importance to us. Any security concerns should be addressed to
115 security@g.o or alternatively, you may file a bug at
116 https://bugs.gentoo.org.
117
118 License
119 =======
120
121 Copyright 2014 Gentoo Foundation, Inc; referenced text
122 belongs to its owner(s).
123
124 The contents of this document are licensed under the
125 Creative Commons - Attribution / Share Alike license.
126
127 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature