GLSA-201506-02 : OpenSSL: Multiple vulnerabilities (Logjam)

high Nessus Plugin ID 84330

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201506-02 (OpenSSL: Multiple vulnerabilities)

Multiple vulnerabilities have been found in OpenSSL. Please review the CVE identifiers referenced below for details.
Impact :

A remote attacker can cause Denial of Service and information disclosure.
Workaround :

There is no known workaround at this time.

Solution

All OpenSSL 1.0.1 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-libs/openssl-1.0.1o' All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-libs/openssl-0.9.8z_p7'

See Also

https://security.gentoo.org/glsa/201506-02

Plugin Details

Severity: High

ID: 84330

File Name: gentoo_GLSA-201506-02.nasl

Version: 2.14

Type: local

Published: 6/23/2015

Updated: 12/5/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:openssl, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/22/2015

Reference Information

CVE: CVE-2014-8176, CVE-2015-1788, CVE-2015-1789, CVE-2015-1790, CVE-2015-1791, CVE-2015-1792, CVE-2015-4000

BID: 74733, 75154, 75156, 75157, 75158, 75159, 75161

GLSA: 201506-02