OpenSSL: Multiple vulnerabilities — GLSA 201412-39

Multiple vulnerabilities have been found in OpenSSL, the worst of which could result in Denial of Service or Man-in-the-Middle attacks.

Affected packages

dev-libs/openssl on all architectures
Affected versions < 1.0.1j
Unaffected versions >= 1.0.1j
revision >= 0.9.8z_p2
revision >= 0.9.8z_p3
revision >= 0.9.8z_p4
revision >= 0.9.8z_p5
revision >= 0.9.8z_p6
revision >= 0.9.8z_p7
revision >= 0.9.8z_p8
revision >= 0.9.8z_p9
revision >= 0.9.8z_p10
revision >= 0.9.8z_p11
revision >= 0.9.8z_p12
revision >= 0.9.8z_p13
revision >= 0.9.8z_p14
revision >= 0.9.8z_p15

Background

OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general purpose cryptography library.

Description

Multiple vulnerabilities have been discovered in OpenSSL. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker may be able to cause a Denial of Service condition, perform Man-in-the-Middle attacks, obtain sensitive information, or bypass security restrictions.

Workaround

There is no known workaround at this time.

Resolution

All OpenSSL 1.0.1 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.1j"
 

All OpenSSL 0.9.8 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8z_p2"
 

Packages which depend on this library may need to be recompiled. Tools such as revdep-rebuild may assist in identifying these packages.

References

Release date
December 26, 2014

Latest revision
June 06, 2015: 2

Severity
normal

Exploitable
remote

Bugzilla entries