Fedora Linux 8695 Published by

An openssl security update has been released for Fedora 36.



SECURITY: Fedora 36 Update: openssl1.1-1.1.1n-1.fc36


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-8bb51f6901
2022-04-05 00:15:09.251256
--------------------------------------------------------------------------------

Name : openssl1.1
Product : Fedora 36
Version : 1.1.1n
Release : 1.fc36
URL :   http://www.openssl.org/
Summary : Compatibility version of the OpenSSL library
Description :
The OpenSSL toolkit provides support for secure communications between
machines. This version of OpenSSL package contains only the libraries
from the 1.1.1 version and is provided for compatibility with previous
releases.

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2022-0778
--------------------------------------------------------------------------------
ChangeLog:

* Thu Mar 24 2022 Clemens Lang - 1:1.1.1n-1
- Upgrade to version 1.1.1n
Resolves: CVE-2022-0778, rhbz#2064918
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2062202 - CVE-2022-0778 openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates
  https://bugzilla.redhat.com/show_bug.cgi?id=2062202
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-8bb51f6901' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________