Gentoo Archives: gentoo-announce

From: John Helmert III <ajak@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202210-02 ] OpenSSL: Multiple Vulnerabilities
Date: Sun, 16 Oct 2022 14:38:39
Message-Id: Y0wXGfSXvBhrAHyj@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202210-02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: OpenSSL: Multiple Vulnerabilities
9 Date: October 16, 2022
10 Bugs: #741570, #809980, #832339, #835343, #842489, #856592
11 ID: 202210-02
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been discovered in OpenSSL, the worst of
19 which could result in denial of service.
20
21 Background
22 ==========
23
24 OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
25 (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
26 purpose cryptography library.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 dev-libs/openssl < 1.1.1q >= 1.1.1q
35
36 Description
37 ===========
38
39 Multiple vulnerabilities have been discovered in OpenSSL. Please review
40 the CVE identifiers referenced below for details.
41
42 Impact
43 ======
44
45 Please review the referenced CVE identifiers for details.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All OpenSSL users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.1.1q"
59
60 References
61 ==========
62
63 [ 1 ] CVE-2020-1968
64 https://nvd.nist.gov/vuln/detail/CVE-2020-1968
65 [ 2 ] CVE-2021-3711
66 https://nvd.nist.gov/vuln/detail/CVE-2021-3711
67 [ 3 ] CVE-2021-3712
68 https://nvd.nist.gov/vuln/detail/CVE-2021-3712
69 [ 4 ] CVE-2021-4160
70 https://nvd.nist.gov/vuln/detail/CVE-2021-4160
71 [ 5 ] CVE-2022-0778
72 https://nvd.nist.gov/vuln/detail/CVE-2022-0778
73 [ 6 ] CVE-2022-1292
74 https://nvd.nist.gov/vuln/detail/CVE-2022-1292
75 [ 7 ] CVE-2022-1473
76 https://nvd.nist.gov/vuln/detail/CVE-2022-1473
77 [ 8 ] CVE-2022-2097
78 https://nvd.nist.gov/vuln/detail/CVE-2022-2097
79
80 Availability
81 ============
82
83 This GLSA and any updates to it are available for viewing at
84 the Gentoo Security Website:
85
86 https://security.gentoo.org/glsa/202210-02
87
88 Concerns?
89 =========
90
91 Security is a primary focus of Gentoo Linux and ensuring the
92 confidentiality and security of our users' machines is of utmost
93 importance to us. Any security concerns should be addressed to
94 security@g.o or alternatively, you may file a bug at
95 https://bugs.gentoo.org.
96
97 License
98 =======
99
100 Copyright 2022 Gentoo Foundation, Inc; referenced text
101 belongs to its owner(s).
102
103 The contents of this document are licensed under the
104 Creative Commons - Attribution / Share Alike license.
105
106 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature