Bug 54764 - openssl: Multiple issues (5.0)
openssl: Multiple issues (5.0)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 5.0
All Linux
: P3 normal (vote)
: UCS 5.0-1-errata
Assigned To: Quality Assurance
Philipp Hahn
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2022-05-18 12:06 CEST by Quality Assurance
Modified: 2022-05-18 15:48 CEST (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 6.3 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L)


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Quality Assurance univentionstaff 2022-05-18 12:06:32 CEST
New Debian openssl 1.1.1n-0+deb10u2 fixes:
This update addresses the following issue:
1.1.1n-0+deb10u1 (Fri, 18 Mar 2022 19:41:12 +0100)
* New upstream version. - Add new symbols.
* c_rehash script allows command injection (CVE-2022-1292)
Comment 1 Quality Assurance univentionstaff 2022-05-18 12:17:10 CEST
--- mirror/ftp/pool/main/o/openssl/openssl_1.1.1d-0+deb10u8.dsc
+++ apt/ucs_5.0-0-errata5.0-1/source/openssl_1.1.1n-0+deb10u2.dsc
@@ -1,3 +1,12 @@
+1.1.1n-0+deb10u2 [Tue, 10 May 2022 20:40:51 +0200] Sebastian Andrzej Siewior <sebastian@breakpoint.cc>:
+
+  * CVE-2022-1292 (The c_rehash script allows command injection).
+
+1.1.1n-0+deb10u1 [Fri, 18 Mar 2022 19:41:12 +0100] Sebastian Andrzej Siewior <sebastian@breakpoint.cc>:
+
+  * New upstream version.
+    - Add new symbols.
+
 1.1.1d-0+deb10u8 [Mon, 14 Mar 2022 21:10:26 +0100] Sebastian Andrzej Siewior <sebastian@breakpoint.cc>:
 
   * Fix armv8 pointer authentication (Closes: #989604).

<http://piuparts.knut.univention.de/5.0-1/#8379414865731105630>
Comment 2 Philipp Hahn univentionstaff 2022-05-18 15:29:57 CEST
OK: yaml
OK: announce_errata
OK: patch
OK: piuparts

[5.0-1] bb2e5c24b5 Bug #54764: openssl 1.1.1n-0+deb10u2
 doc/errata/staging/openssl.yaml | 4 +---
 1 file changed, 1 insertion(+), 3 deletions(-)

[5.0-1] 182632f2e4 Bug #54764: openssl 1.1.1n-0+deb10u2
 doc/errata/staging/openssl.yaml | 14 ++++++++++++++
 1 file changed, 14 insertions(+)