- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201312-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Low Title: OpenSSL: Multiple Vulnerabilities Date: December 03, 2013 Bugs: #369753, #406199, #412643, #415435, #455592 ID: 201312-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in OpenSSL allowing remote attackers to determine private keys or cause a Denial of Service. Background ========== OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general purpose cryptography library. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-libs/openssl < 1.0.0i *>= 0.9.8y *>= 1.0.0j 2 dev-libs/openssl < 0.9.8y Vulnerable! ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. ------------------------------------------------------------------- 2 affected packages Description =========== Multiple vulnerabilities have been discovered in OpenSSL. Please review the CVE identifiers referenced below for details. Impact ====== Remote attackers can determine private keys, decrypt data, cause a Denial of Service or possibly have other unspecified impact. Workaround ========== There is no known workaround at this time. Resolution ========== All OpenSSL 1.0.x users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.0j" All OpenSSL 0.9.8 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8y" References ========== [ 1 ] CVE-2006-7250 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2006-7250 [ 2 ] CVE-2011-1945 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1945 [ 3 ] CVE-2012-0884 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0884 [ 4 ] CVE-2012-1165 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1165 [ 5 ] CVE-2012-2110 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2110 [ 6 ] CVE-2012-2333 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2333 [ 7 ] CVE-2012-2686 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2686 [ 8 ] CVE-2013-0166 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0166 [ 9 ] CVE-2013-0169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201312-03.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2013 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5