OpenSSL: Multiple Vulnerabilities Multiple vulnerabilities have been found in OpenSSL, the worst of which could result in denial of service. openssl 2024-02-04 2024-02-04 876787 893446 902779 903545 907413 910556 911560 remote 3.0.10 3.0.10

OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general purpose cryptography library.

Multiple vulnerabilities have been discovered in OpenSSL. Please review the CVE identifiers referenced below for details.

Please review the referenced CVE identifiers for details.

There is no known workaround at this time.

All OpenSSL users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/openssl-3.0.10"
CVE-2022-3358 CVE-2022-4203 CVE-2022-4304 CVE-2022-4450 CVE-2023-0215 CVE-2023-0216 CVE-2023-0217 CVE-2023-0286 CVE-2023-0401 CVE-2023-0464 CVE-2023-0465 CVE-2023-0466 CVE-2023-2650 CVE-2023-2975 CVE-2023-3446 CVE-2023-3817 ajak graaff