From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from lists.gentoo.org (pigeon.gentoo.org [208.92.234.80]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by finch.gentoo.org (Postfix) with ESMTPS id 58BC71382C5 for ; Wed, 31 Mar 2021 12:29:14 +0000 (UTC) Received: from pigeon.gentoo.org (localhost [127.0.0.1]) by pigeon.gentoo.org (Postfix) with SMTP id EDBC3E095F; Wed, 31 Mar 2021 12:24:13 +0000 (UTC) Received: from smtp.gentoo.org (mail.gentoo.org [IPv6:2001:470:ea4a:1:5054:ff:fec7:86e4]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by pigeon.gentoo.org (Postfix) with ESMTPS id 03796E085B for ; Wed, 31 Mar 2021 12:21:17 +0000 (UTC) To: gentoo-announce@lists.gentoo.org Reply-To: security@gentoo.org From: Thomas Deutschmann Subject: [gentoo-announce] [ GLSA 202103-03 ] OpenSSL: Multiple vulnerabilities Organization: Gentoo Linux Message-ID: <93bae765-8228-7fa3-6a54-577fc33a327a@gentoo.org> Date: Wed, 31 Mar 2021 14:21:13 +0200 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.9.0 Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-Id: Gentoo Linux mail X-BeenThere: gentoo-announce@lists.gentoo.org X-Auto-Response-Suppress: DR, RN, NRN, OOF, AutoReply MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="isWWlyaa6Bo9W1GXKS3eDr0XbxnRmfPa6" X-Archives-Salt: b86312ae-b917-4b71-aad1-e3027155f629 X-Archives-Hash: fef5f8d2bd33a54e0aa636f7cf3f56c9 This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --isWWlyaa6Bo9W1GXKS3eDr0XbxnRmfPa6 Content-Type: multipart/mixed; boundary="V7eH4KgpTebxkO4AkmR5r8maFrYw5ytQN"; protected-headers="v1" From: Thomas Deutschmann Reply-To: security@gentoo.org To: gentoo-announce@lists.gentoo.org Message-ID: <93bae765-8228-7fa3-6a54-577fc33a327a@gentoo.org> Subject: [ GLSA 202103-03 ] OpenSSL: Multiple vulnerabilities --V7eH4KgpTebxkO4AkmR5r8maFrYw5ytQN Content-Type: text/plain; charset=utf-8; format=flowed Content-Language: en-US Content-Transfer-Encoding: quoted-printable - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202103-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: OpenSSL: Multiple vulnerabilities Date: March 31, 2021 Bugs: #769785, #777681 ID: 202103-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis =3D=3D=3D=3D=3D=3D=3D=3D Multiple vulnerabilities have been found in OpenSSL, the worst of which could allow remote attackers to cause a Denial of Service condition. Background =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1/v1.1/v1.2/v1.3) as well as a general purpose cryptography library. Affected packages =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-libs/openssl < 1.1.1k >=3D 1.1.1k Description =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D Multiple vulnerabilities have been discovered in OpenSSL. Please review the CVE identifiers referenced below for details. Impact =3D=3D=3D=3D=3D=3D Please review the referenced CVE identifiers for details. Workaround =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D There is no known workaround at this time. Resolution =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D All OpenSSL users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=3Ddev-libs/openssl-1.1.1k" References =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D [ 1 ] CVE-2021-23840 https://nvd.nist.gov/vuln/detail/CVE-2021-23840 [ 2 ] CVE-2021-23841 https://nvd.nist.gov/vuln/detail/CVE-2021-23841 [ 3 ] CVE-2021-3449 https://nvd.nist.gov/vuln/detail/CVE-2021-3449 [ 4 ] CVE-2021-3450 https://nvd.nist.gov/vuln/detail/CVE-2021-3450 Availability =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202103-03 Concerns? =3D=3D=3D=3D=3D=3D=3D=3D=3D Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License =3D=3D=3D=3D=3D=3D=3D Copyright 2021 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 --V7eH4KgpTebxkO4AkmR5r8maFrYw5ytQN-- --isWWlyaa6Bo9W1GXKS3eDr0XbxnRmfPa6 Content-Type: application/pgp-signature; name="OpenPGP_signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="OpenPGP_signature" -----BEGIN PGP SIGNATURE----- wsB5BAABCAAjFiEEExKRzo+LDXJgXHuURObr3Jv2BVkFAmBkaTkFAwAAAAAACgkQRObr3Jv2BVnq Rwf/XI6g+OEY0qSNiVcsDXYZMy4cv1hKs0IN95Q9xBIjDiTndvIuosTO+WxntUsL3aNkyK65LWYk 6j1Jov+kteM/Hxkp59itttA+Q+6ztU6Xc4PFvX2ymVrouWzV9y6rTVvLoyUrEks6y+CLHIv3UWXS ZoMYZbDBsSboQGk9Q+ZvZGsZTqs2DBR7fS0EeHyOMnELVMX3KECXSopiR31tIY1J9w3CSX6567gs jUMnVpVnaqCWTNf2Uu2WVJ2TqOfo6C83oytTcwVTZR9wq8hFBdUJY/wRrpI24aWbQPX32KtdxDd8 y6/7P470oMnotljS8Q0fDc2yprlSdNj4M2nfzNHKzQ== =ne2Z -----END PGP SIGNATURE----- --isWWlyaa6Bo9W1GXKS3eDr0XbxnRmfPa6--