Gentoo 2479 Published by

A Mbed TLS security update has been released for Gentoo Linux.



GLSA 202301-08 : Mbed TLS: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202301-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
  https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Mbed TLS: Multiple Vulnerabilities
Date: January 11, 2023
Bugs: #857813, #829660, #801376, #778254, #764317, #740108, #730752
ID: 202301-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been discovered in Mbed TLS, the worst of
which could result in arbitrary code execution.

Background
=========
Mbed TLS (previously PolarSSL) is an “easy to understand, use, integrate
and expand” implementation of the TLS and SSL protocols and the
respective cryptographic algorithms and support code required.

Affected packages
================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/mbedtls < 2.28.1 >= 2.28.1

Description
==========
Multiple vulnerabilities have been discovered in Mbed TLS. Please review
the CVE identifiers referenced below for details.

Impact
=====
Please review the referenced CVE identifiers for details.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Mbed TLS users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/mbedtls-2.28.1"

References
=========
[ 1 ] CVE-2020-16150
  https://nvd.nist.gov/vuln/detail/CVE-2020-16150
[ 2 ] CVE-2020-36421
  https://nvd.nist.gov/vuln/detail/CVE-2020-36421
[ 3 ] CVE-2020-36422
  https://nvd.nist.gov/vuln/detail/CVE-2020-36422
[ 4 ] CVE-2020-36423
  https://nvd.nist.gov/vuln/detail/CVE-2020-36423
[ 5 ] CVE-2020-36424
  https://nvd.nist.gov/vuln/detail/CVE-2020-36424
[ 6 ] CVE-2020-36425
  https://nvd.nist.gov/vuln/detail/CVE-2020-36425
[ 7 ] CVE-2020-36426
  https://nvd.nist.gov/vuln/detail/CVE-2020-36426
[ 8 ] CVE-2020-36475
  https://nvd.nist.gov/vuln/detail/CVE-2020-36475
[ 9 ] CVE-2020-36476
  https://nvd.nist.gov/vuln/detail/CVE-2020-36476
[ 10 ] CVE-2020-36477
  https://nvd.nist.gov/vuln/detail/CVE-2020-36477
[ 11 ] CVE-2020-36478
  https://nvd.nist.gov/vuln/detail/CVE-2020-36478
[ 12 ] CVE-2021-43666
  https://nvd.nist.gov/vuln/detail/CVE-2021-43666
[ 13 ] CVE-2021-44732
  https://nvd.nist.gov/vuln/detail/CVE-2021-44732
[ 14 ] CVE-2021-45450
  https://nvd.nist.gov/vuln/detail/CVE-2021-45450
[ 15 ] CVE-2022-35409
  https://nvd.nist.gov/vuln/detail/CVE-2022-35409

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/202301-08

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
  https://bugs.gentoo.org.

License
======
Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

  https://creativecommons.org/licenses/by-sa/2.5