--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2022-502f096dce
2022-11-02 01:49:43.890850
--------------------------------------------------------------------------------Name        : openssl
Product     : Fedora 36
Version     : 3.0.5
Release     : 2.fc36
URL         : https://www.openssl.org:443/
Summary     : Utilities from the general purpose cryptography library with TLS implementation
Description :
The OpenSSL toolkit provides support for secure communications between
machines. OpenSSL includes a certificate management tool and shared
libraries which provide various cryptographic algorithms and
protocols.

--------------------------------------------------------------------------------Update Information:

Security fix for CVE-2022-3602 and CVE-2022-3786
--------------------------------------------------------------------------------ChangeLog:

* Tue Nov  1 2022 Dmitry Belyavskiy  - 1:3.0.5-2
- CVE-2022-3602: X.509 Email Address Buffer Overflow
- CVE-2022-3786: X.509 Email Address Buffer Overflow
  Resolves: CVE-2022-3602
  Resolves: CVE-2022-3786
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #2137723 - CVE-2022-3602 OpenSSL: X.509 Email Address Buffer Overflow
        https://bugzilla.redhat.com/show_bug.cgi?id=2137723
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-502f096dce' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/
Do not reply to spam, report it: https://pagure.io/login/

Fedora 36: openssl 2022-502f096dce

November 1, 2022
Security fix for CVE-2022-3602 and CVE-2022-3786

Summary

The OpenSSL toolkit provides support for secure communications between

machines. OpenSSL includes a certificate management tool and shared

libraries which provide various cryptographic algorithms and

protocols.

Security fix for CVE-2022-3602 and CVE-2022-3786

* Tue Nov 1 2022 Dmitry Belyavskiy - 1:3.0.5-2

- CVE-2022-3602: X.509 Email Address Buffer Overflow

- CVE-2022-3786: X.509 Email Address Buffer Overflow

Resolves: CVE-2022-3602

Resolves: CVE-2022-3786

[ 1 ] Bug #2137723 - CVE-2022-3602 OpenSSL: X.509 Email Address Buffer Overflow

https://bugzilla.redhat.com/show_bug.cgi?id=2137723

su -c 'dnf upgrade --advisory FEDORA-2022-502f096dce' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Do not reply to spam, report it: https://pagure.io/login/

FEDORA-2022-502f096dce 2022-11-02 01:49:43.890850 Product : Fedora 36 Version : 3.0.5 Release : 2.fc36 URL : https://www.openssl.org:443/ Summary : Utilities from the general purpose cryptography library with TLS implementation Description : The OpenSSL toolkit provides support for secure communications between machines. OpenSSL includes a certificate management tool and shared libraries which provide various cryptographic algorithms and protocols. Security fix for CVE-2022-3602 and CVE-2022-3786 * Tue Nov 1 2022 Dmitry Belyavskiy - 1:3.0.5-2 - CVE-2022-3602: X.509 Email Address Buffer Overflow - CVE-2022-3786: X.509 Email Address Buffer Overflow Resolves: CVE-2022-3602 Resolves: CVE-2022-3786 [ 1 ] Bug #2137723 - CVE-2022-3602 OpenSSL: X.509 Email Address Buffer Overflow https://bugzilla.redhat.com/show_bug.cgi?id=2137723 su -c 'dnf upgrade --advisory FEDORA-2022-502f096dce' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/ Do not reply to spam, report it: https://pagure.io/login/

Change Log

References

Update Instructions

Severity
Product : Fedora 36
Version : 3.0.5
Release : 2.fc36
URL : https://www.openssl.org:443/
Summary : Utilities from the general purpose cryptography library with TLS implementation

Related News