From patchwork Wed May 4 10:59:48 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Adolf Belka X-Patchwork-Id: 5586 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384 client-signature ECDSA (P-384) client-digest SHA384) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4KtYkm2sG0z3x1v for ; Wed, 4 May 2022 11:00:00 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail02.haj.ipfire.org", Issuer "R3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4KtYkk1JHgz13k; Wed, 4 May 2022 10:59:58 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4KtYkk09b5z2yk2; Wed, 4 May 2022 10:59:58 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384 client-signature ECDSA (P-384) client-digest SHA384) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4KtYkh3gvTz2y2L for ; Wed, 4 May 2022 10:59:56 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (No client certificate requested) by mail01.ipfire.org (Postfix) with ESMTPSA id 4KtYkg0twhz13k; Wed, 4 May 2022 10:59:54 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1651661995; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=f7epDGpanBZmQCHOa2wX8gQQUysf7/EN+gVZz7EcJhk=; b=AJ1O/SiL8L0apZ1LkSbIy1lUCN9SpeSfLOLaQeLzHMU/IR0wOwZUw7MTkqvampPUHhc3Gj NgwHTjjbIz94lXDA== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1651661995; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=f7epDGpanBZmQCHOa2wX8gQQUysf7/EN+gVZz7EcJhk=; b=W/1LHD9osFI0YucV/GKuG3A+T4j/o+BkyPPjdQqanL9zgkU/wbOeu8PhD0aY1BkphG3NtT Gmyl0RfAuidN2NNtJko7rKXKWuDLmsHjBvO00m5b9TzzdJlgDc2bUz7Wy+2HQ40C39MxiW qoZ5Y7ysU9jybYVkZ458JEHtLdgpl812xEfZ0UrSYvklkTlmD3wPaL5wPQGOzb5ZmKdDvs c3QzDDEqtmefSgXe+nc7pchKJoSqKifYuZXOH0LFpg061DDcVENDWuKl1e3ifODwdAfBvo bglD7oW6rFn/UTWXfI1wSX5EdHogoRwUvedYUHoRj9xOCkU/yk3X7GGh1dnJXA== From: Adolf Belka To: development@lists.ipfire.org Subject: [PATCH] openssl: Update to version 1.1.1o Date: Wed, 4 May 2022 12:59:48 +0200 Message-Id: <20220504105948.3605848-1-adolf.belka@ipfire.org> MIME-Version: 1.0 X-BeenThere: development@lists.ipfire.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: IPFire development talk List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: development-bounces@lists.ipfire.org Sender: "Development" - Update from version 1.1.1n to 1.1.1o - Update of rootfile not required - This patch is to go into CU168 as this update is for fixing a moderate severity CVE - Changelog 1.1.1o [3 May 2022] (CVE-2022-1292) Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Signed-off-by: Adolf Belka Reviewed-by: Peter Müller --- lfs/openssl | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/lfs/openssl b/lfs/openssl index 2aa0aeb86..a1328fcd0 100644 --- a/lfs/openssl +++ b/lfs/openssl @@ -24,7 +24,7 @@ include Config -VER = 1.1.1n +VER = 1.1.1o THISAPP = openssl-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -74,7 +74,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_BLAKE2 = af530258d9f7ca4f1bd1c6c344eb385e766e465c9341dd08797676165f67bbb82d3fd549ed7559dc12fb8c9c4db5e04fa6ec7ab729ec1467f5e8bce469ff5398 +$(DL_FILE)_BLAKE2 = 5bd355fd17adf43ba4e3bf1a8036ceb724edd4f4ab80dc25aecc3d2647372e9db2bc12e2b89791fc4b6f7fd95a7b68e00490d09ca6518d25ab990ee27798e641 install : $(TARGET)