Mailing List Archive

[ GLSA 202402-08 ] OpenSSL: Multiple Vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202402-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenSSL: Multiple Vulnerabilities
Date: February 04, 2024
Bugs: #876787, #893446, #902779, #903545, #907413, #910556, #911560
ID: 202402-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in OpenSSL, the worst of which
could result in denial of service.

Background
==========

OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
(SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
purpose cryptography library.

Affected packages
=================

Package Vulnerable Unaffected
---------------- ------------ ------------
dev-libs/openssl < 3.0.10 >= 3.0.10

Description
===========

Multiple vulnerabilities have been discovered in OpenSSL. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenSSL users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-3.0.10"

References
==========

[ 1 ] CVE-2022-3358
https://nvd.nist.gov/vuln/detail/CVE-2022-3358
[ 2 ] CVE-2022-4203
https://nvd.nist.gov/vuln/detail/CVE-2022-4203
[ 3 ] CVE-2022-4304
https://nvd.nist.gov/vuln/detail/CVE-2022-4304
[ 4 ] CVE-2022-4450
https://nvd.nist.gov/vuln/detail/CVE-2022-4450
[ 5 ] CVE-2023-0215
https://nvd.nist.gov/vuln/detail/CVE-2023-0215
[ 6 ] CVE-2023-0216
https://nvd.nist.gov/vuln/detail/CVE-2023-0216
[ 7 ] CVE-2023-0217
https://nvd.nist.gov/vuln/detail/CVE-2023-0217
[ 8 ] CVE-2023-0286
https://nvd.nist.gov/vuln/detail/CVE-2023-0286
[ 9 ] CVE-2023-0401
https://nvd.nist.gov/vuln/detail/CVE-2023-0401
[ 10 ] CVE-2023-0464
https://nvd.nist.gov/vuln/detail/CVE-2023-0464
[ 11 ] CVE-2023-0465
https://nvd.nist.gov/vuln/detail/CVE-2023-0465
[ 12 ] CVE-2023-0466
https://nvd.nist.gov/vuln/detail/CVE-2023-0466
[ 13 ] CVE-2023-2650
https://nvd.nist.gov/vuln/detail/CVE-2023-2650
[ 14 ] CVE-2023-2975
https://nvd.nist.gov/vuln/detail/CVE-2023-2975
[ 15 ] CVE-2023-3446
https://nvd.nist.gov/vuln/detail/CVE-2023-3446
[ 16 ] CVE-2023-3817
https://nvd.nist.gov/vuln/detail/CVE-2023-3817

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202402-08

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5