OpenSSL: Multiple Vulnerabilities — GLSA 201312-03

Multiple vulnerabilities have been found in OpenSSL allowing remote attackers to determine private keys or cause a Denial of Service.

Affected packages

dev-libs/openssl on all architectures
Affected versions < 1.0.0j
< 0.9.8y
Unaffected versions >= 1.0.0j
revision >= 0.9.8y
revision >= 0.9.8z_p1
revision >= 0.9.8z_p2
revision >= 0.9.8z_p3
revision >= 0.9.8z_p4
revision >= 0.9.8z_p5
revision >= 0.9.8z_p6
revision >= 0.9.8z_p7
revision >= 0.9.8z_p8
revision >= 0.9.8z_p9
revision >= 0.9.8z_p10
revision >= 0.9.8z_p11
revision >= 0.9.8z_p12
revision >= 0.9.8z_p13
revision >= 0.9.8z_p14
revision >= 0.9.8z_p15

Background

OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general purpose cryptography library.

Description

Multiple vulnerabilities have been discovered in OpenSSL. Please review the CVE identifiers referenced below for details.

Impact

Remote attackers can determine private keys, decrypt data, cause a Denial of Service or possibly have other unspecified impact.

Workaround

There is no known workaround at this time.

Resolution

All OpenSSL 1.0.x users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.0j"
 

All OpenSSL 0.9.8 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8y"
 

References

Release date
December 03, 2013

Latest revision
June 06, 2015: 5

Severity
low

Exploitable
remote

Bugzilla entries