summaryrefslogtreecommitdiff
blob: 0f2a9e77cede2d090021cadc271fac8ede41dc47 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201110-01">
  <title>OpenSSL: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities were found in OpenSSL, allowing for the
    execution of arbitrary code and other attacks.
  </synopsis>
  <product type="ebuild">openssl</product>
  <announced>2011-10-09</announced>
  <revised count="13">2015-06-06</revised>
  <bug>303739</bug>
  <bug>308011</bug>
  <bug>322575</bug>
  <bug>332027</bug>
  <bug>345767</bug>
  <bug>347623</bug>
  <bug>354139</bug>
  <bug>382069</bug>
  <access>local, remote</access>
  <affected>
    <package name="dev-libs/openssl" auto="yes" arch="*">
      <unaffected range="ge">1.0.0e</unaffected>
      <unaffected range="rge">0.9.8r</unaffected>
      <unaffected range="rge">0.9.8s</unaffected>
      <unaffected range="rge">0.9.8t</unaffected>
      <unaffected range="rge">0.9.8u</unaffected>
      <unaffected range="rge">0.9.8v</unaffected>
      <unaffected range="rge">0.9.8w</unaffected>
      <unaffected range="rge">0.9.8x</unaffected>
      <unaffected range="rge">0.9.8y</unaffected>
      <unaffected range="rge">0.9.8z_p1</unaffected>
      <unaffected range="rge">0.9.8z_p2</unaffected>
      <unaffected range="rge">0.9.8z_p3</unaffected>
      <unaffected range="rge">0.9.8z_p4</unaffected>
      <unaffected range="rge">0.9.8z_p5</unaffected>
      <unaffected range="rge">0.9.8z_p6</unaffected>
      <unaffected range="rge">0.9.8z_p7</unaffected>
      <unaffected range="rge">0.9.8z_p8</unaffected>
      <unaffected range="rge">0.9.8z_p9</unaffected>
      <unaffected range="rge">0.9.8z_p10</unaffected>
      <unaffected range="rge">0.9.8z_p11</unaffected>
      <unaffected range="rge">0.9.8z_p12</unaffected>
      <unaffected range="rge">0.9.8z_p13</unaffected>
      <unaffected range="rge">0.9.8z_p14</unaffected>
      <unaffected range="rge">0.9.8z_p15</unaffected>
      <vulnerable range="lt">1.0.0e</vulnerable>
    </package>
  </affected>
  <background>
    <p>OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
      (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
      purpose cryptography library.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in OpenSSL. Please review
      the CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="high">
    <p>A context-dependent attacker could cause a Denial of Service, possibly
      execute arbitrary code, bypass intended key requirements, force the
      downgrade to unintended ciphers, bypass the need for knowledge of shared
      secrets and successfully authenticate, bypass CRL validation, or obtain
      sensitive information in applications that use OpenSSL.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All OpenSSL users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-libs/openssl-1.0.0e"
    </code>
    
    <p>NOTE: This is a legacy GLSA. Updates for all affected architectures are
      available since September 17, 2011. It is likely that your system is
      already no longer affected by most of these issues.
    </p>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3245">CVE-2009-3245</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4355">CVE-2009-4355</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0433">CVE-2010-0433</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0740">CVE-2010-0740</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0742">CVE-2010-0742</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1633">CVE-2010-1633</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2939">CVE-2010-2939</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3864">CVE-2010-3864</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4180">CVE-2010-4180</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4252">CVE-2010-4252</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0014">CVE-2011-0014</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3207">CVE-2011-3207</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3210">CVE-2011-3210</uri>
  </references>
  <metadata tag="requester" timestamp="2011-10-07T23:38:03Z">craig</metadata>
  <metadata tag="submitter" timestamp="2015-06-06T23:06:31Z">
    keytoaster
  </metadata>
</glsa>