OpenSSL: Multiple vulnerabilities — GLSA 201110-01

Multiple vulnerabilities were found in OpenSSL, allowing for the execution of arbitrary code and other attacks.

Affected packages

dev-libs/openssl on all architectures
Affected versions < 1.0.0e
Unaffected versions >= 1.0.0e
revision >= 0.9.8r
revision >= 0.9.8s
revision >= 0.9.8t
revision >= 0.9.8u
revision >= 0.9.8v
revision >= 0.9.8w
revision >= 0.9.8x
revision >= 0.9.8y
revision >= 0.9.8z_p1
revision >= 0.9.8z_p2
revision >= 0.9.8z_p3
revision >= 0.9.8z_p4
revision >= 0.9.8z_p5
revision >= 0.9.8z_p6
revision >= 0.9.8z_p7
revision >= 0.9.8z_p8
revision >= 0.9.8z_p9
revision >= 0.9.8z_p10
revision >= 0.9.8z_p11
revision >= 0.9.8z_p12
revision >= 0.9.8z_p13
revision >= 0.9.8z_p14
revision >= 0.9.8z_p15

Background

OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general purpose cryptography library.

Description

Multiple vulnerabilities have been discovered in OpenSSL. Please review the CVE identifiers referenced below for details.

Impact

A context-dependent attacker could cause a Denial of Service, possibly execute arbitrary code, bypass intended key requirements, force the downgrade to unintended ciphers, bypass the need for knowledge of shared secrets and successfully authenticate, bypass CRL validation, or obtain sensitive information in applications that use OpenSSL.

Workaround

There is no known workaround at this time.

Resolution

All OpenSSL users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.0e"
 

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since September 17, 2011. It is likely that your system is already no longer affected by most of these issues.

References

Release date
October 09, 2011

Latest revision
June 06, 2015: 13

Severity
high

Exploitable
local, remote

Bugzilla entries