Bug 54901 - openssl: Multiple issues (5.0)
openssl: Multiple issues (5.0)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 5.0
All Linux
: P3 normal (vote)
: UCS 5.0-1-errata
Assigned To: Quality Assurance
Philipp Hahn
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2022-06-27 15:24 CEST by Quality Assurance
Modified: 2022-06-27 18:55 CEST (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 6.7 (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Quality Assurance univentionstaff 2022-06-27 15:24:15 CEST
New Debian openssl 1.1.1n-0+deb10u3 fixes:
This update addresses the following issue:
* the c_rehash script allows command injection (CVE-2022-2068)
Comment 1 Quality Assurance univentionstaff 2022-06-27 16:02:32 CEST
--- mirror/ftp/pool/main/o/openssl/openssl_1.1.1n-0+deb10u2.dsc
+++ apt/ucs_5.0-0-errata5.0-1/source/openssl_1.1.1n-0+deb10u3.dsc
@@ -1,3 +1,8 @@
+1.1.1n-0+deb10u3 [Fri, 24 Jun 2022 22:07:00 +0200] Sebastian Andrzej Siewior <sebastian@breakpoint.cc>:
+
+  * CVE-2022-2068 (The c_rehash script allows command injection).
+  * Update expired certs.
+
 1.1.1n-0+deb10u2 [Tue, 10 May 2022 20:40:51 +0200] Sebastian Andrzej Siewior <sebastian@breakpoint.cc>:
 
   * CVE-2022-1292 (The c_rehash script allows command injection).

<http://piuparts.knut.univention.de/5.0-1/#8379414865730023105>
Comment 2 Philipp Hahn univentionstaff 2022-06-27 16:14:55 CEST
OK: yaml
OK: announce_errata
OK: patch
OK: piuparts

[5.0-1] a628bd690c Bug #54901: openssl 1.1.1n-0+deb10u3
 doc/errata/staging/openssl.yaml | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

[5.0-1] aa4c2e1680 Bug #54901: openssl 1.1.1n-0+deb10u3
 doc/errata/staging/openssl.yaml | 12 ++++++++++++
 1 file changed, 12 insertions(+)