Gentoo Archives: gentoo-announce

From: glsamaker@g.o
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202301-08 ] Mbed TLS: Multiple Vulnerabilities
Date: Wed, 11 Jan 2023 05:30:17
Message-Id: 167341435062.8.421862222698416872@2ac734cbf5a7
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202301-08
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Mbed TLS: Multiple Vulnerabilities
9 Date: January 11, 2023
10 Bugs: #857813, #829660, #801376, #778254, #764317, #740108, #730752
11 ID: 202301-08
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been discovered in Mbed TLS, the worst of
19 which could result in arbitrary code execution.
20
21 Background
22 ==========
23
24 Mbed TLS (previously PolarSSL) is an “easy to understand, use, integrate
25 and expand” implementation of the TLS and SSL protocols and the
26 respective cryptographic algorithms and support code required.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 net-libs/mbedtls < 2.28.1 >= 2.28.1
35
36 Description
37 ===========
38
39 Multiple vulnerabilities have been discovered in Mbed TLS. Please review
40 the CVE identifiers referenced below for details.
41
42 Impact
43 ======
44
45 Please review the referenced CVE identifiers for details.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All Mbed TLS users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=net-libs/mbedtls-2.28.1"
59
60 References
61 ==========
62
63 [ 1 ] CVE-2020-16150
64 https://nvd.nist.gov/vuln/detail/CVE-2020-16150
65 [ 2 ] CVE-2020-36421
66 https://nvd.nist.gov/vuln/detail/CVE-2020-36421
67 [ 3 ] CVE-2020-36422
68 https://nvd.nist.gov/vuln/detail/CVE-2020-36422
69 [ 4 ] CVE-2020-36423
70 https://nvd.nist.gov/vuln/detail/CVE-2020-36423
71 [ 5 ] CVE-2020-36424
72 https://nvd.nist.gov/vuln/detail/CVE-2020-36424
73 [ 6 ] CVE-2020-36425
74 https://nvd.nist.gov/vuln/detail/CVE-2020-36425
75 [ 7 ] CVE-2020-36426
76 https://nvd.nist.gov/vuln/detail/CVE-2020-36426
77 [ 8 ] CVE-2020-36475
78 https://nvd.nist.gov/vuln/detail/CVE-2020-36475
79 [ 9 ] CVE-2020-36476
80 https://nvd.nist.gov/vuln/detail/CVE-2020-36476
81 [ 10 ] CVE-2020-36477
82 https://nvd.nist.gov/vuln/detail/CVE-2020-36477
83 [ 11 ] CVE-2020-36478
84 https://nvd.nist.gov/vuln/detail/CVE-2020-36478
85 [ 12 ] CVE-2021-43666
86 https://nvd.nist.gov/vuln/detail/CVE-2021-43666
87 [ 13 ] CVE-2021-44732
88 https://nvd.nist.gov/vuln/detail/CVE-2021-44732
89 [ 14 ] CVE-2021-45450
90 https://nvd.nist.gov/vuln/detail/CVE-2021-45450
91 [ 15 ] CVE-2022-35409
92 https://nvd.nist.gov/vuln/detail/CVE-2022-35409
93
94 Availability
95 ============
96
97 This GLSA and any updates to it are available for viewing at
98 the Gentoo Security Website:
99
100 https://security.gentoo.org/glsa/202301-08
101
102 Concerns?
103 =========
104
105 Security is a primary focus of Gentoo Linux and ensuring the
106 confidentiality and security of our users' machines is of utmost
107 importance to us. Any security concerns should be addressed to
108 security@g.o or alternatively, you may file a bug at
109 https://bugs.gentoo.org.
110
111 License
112 =======
113
114 Copyright 2023 Gentoo Foundation, Inc; referenced text
115 belongs to its owner(s).
116
117 The contents of this document are licensed under the
118 Creative Commons - Attribution / Share Alike license.
119
120 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature