OpenSSL: Multiple vulnerabilities — GLSA 201407-05

Multiple vulnerabilities have been found in OpenSSL, possibly allowing remote attackers to execute arbitrary code.

Affected packages

dev-libs/openssl on all architectures
Affected versions < 1.0.1h-r1
Unaffected versions >= 1.0.1h-r1
revision >= 1.0.0m
revision >= 0.9.8z_p1
revision >= 0.9.8z_p2
revision >= 0.9.8z_p3
revision >= 0.9.8z_p4
revision >= 0.9.8z_p5
revision >= 0.9.8z_p6
revision >= 0.9.8z_p7
revision >= 0.9.8z_p8
revision >= 0.9.8z_p9
revision >= 0.9.8z_p10
revision >= 0.9.8z_p11
revision >= 0.9.8z_p12
revision >= 0.9.8z_p13
revision >= 0.9.8z_p14
revision >= 0.9.8z_p15

Background

OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general purpose cryptography library.

Description

Multiple vulnerabilities have been discovered in OpenSSL. Please review the OpenSSL Security Advisory [05 Jun 2014] and the CVE identifiers referenced below for details.

Impact

A remote attacker could send specially crafted DTLS fragments to an OpenSSL DTLS client or server to possibly execute arbitrary code with the privileges of the process using OpenSSL.

Furthermore, an attacker could force the use of weak keying material in OpenSSL SSL/TLS clients and servers, inject data across sessions, or cause a Denial of Service via various vectors.

Workaround

There is no known workaround at this time.

Resolution

All OpenSSL users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.1h-r1"
 

References

Release date
July 27, 2014

Latest revision
June 06, 2015: 2

Severity
high

Exploitable
remote

Bugzilla entries