summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201601-05.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-201601-05.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-201601-05.xml')
-rw-r--r--metadata/glsa/glsa-201601-05.xml80
1 files changed, 80 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201601-05.xml b/metadata/glsa/glsa-201601-05.xml
new file mode 100644
index 000000000000..e84d2b1c822a
--- /dev/null
+++ b/metadata/glsa/glsa-201601-05.xml
@@ -0,0 +1,80 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201601-05">
+ <title>OpenSSL: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in OpenSSL, allowing
+ remote attackers to disclose sensitive information and complete weak
+ handshakes.
+ </synopsis>
+ <product type="ebuild">openssl</product>
+ <announced>2016-01-29</announced>
+ <revised>2016-02-26: 3</revised>
+ <bug>572854</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-libs/openssl" auto="yes" arch="*">
+ <unaffected range="ge">1.0.2f</unaffected>
+ <unaffected range="rge">1.0.1r</unaffected>
+ <unaffected range="rge">1.0.1s</unaffected>
+ <unaffected range="rge">1.0.1t</unaffected>
+ <unaffected range="rge">0.9.8z_p8</unaffected>
+ <unaffected range="rge">0.9.8z_p9</unaffected>
+ <unaffected range="rge">0.9.8z_p10</unaffected>
+ <unaffected range="rge">0.9.8z_p11</unaffected>
+ <unaffected range="rge">0.9.8z_p12</unaffected>
+ <unaffected range="rge">0.9.8z_p13</unaffected>
+ <unaffected range="rge">0.9.8z_p14</unaffected>
+ <unaffected range="rge">0.9.8z_p15</unaffected>
+ <vulnerable range="lt">1.0.2f</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
+ (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
+ purpose cryptography library.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in OpenSSL. Please review
+ the upstream advisory and CVE identifiers referenced below for details.
+ Note that the list includes CVE identifiers for an older OpenSSL Security
+ Advisory (3 Dec 2015) for which we have not issued a GLSA before.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could disclose a server’s private DH exponent, or
+ complete SSLv2 handshakes using ciphers that have been disabled on the
+ server.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All OpenSSL users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-libs/openssl-1.0.2f"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1794">CVE-2015-1794</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3193">CVE-2015-3193</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3194">CVE-2015-3194</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3195">CVE-2015-3195</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3196">CVE-2015-3196</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3197">CVE-2015-3197</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0701">CVE-2016-0701</uri>
+ <uri link="https://openssl.org/news/secadv/20160128.txt">OpenSSL Security
+ Advisory [28th Jan 2016]
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="2016-01-29T23:06:05Z">
+ keytoaster
+ </metadata>
+ <metadata tag="submitter" timestamp="2016-02-26T15:29:47Z">
+ keytoaster
+ </metadata>
+</glsa>