[RHSA-2022:1066-01] Important: openssl security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Mar 28 15:31:43 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openssl security update
Advisory ID:       RHSA-2022:1066-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1066
Issue date:        2022-03-28
CVE Names:         CVE-2022-0778 
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing
certificates (CVE-2022-0778)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

2062202 - CVE-2022-0778 openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
openssl-1.0.2k-25.el7_9.src.rpm

x86_64:
openssl-1.0.2k-25.el7_9.x86_64.rpm
openssl-debuginfo-1.0.2k-25.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-25.el7_9.x86_64.rpm
openssl-libs-1.0.2k-25.el7_9.i686.rpm
openssl-libs-1.0.2k-25.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-25.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-25.el7_9.x86_64.rpm
openssl-devel-1.0.2k-25.el7_9.i686.rpm
openssl-devel-1.0.2k-25.el7_9.x86_64.rpm
openssl-perl-1.0.2k-25.el7_9.x86_64.rpm
openssl-static-1.0.2k-25.el7_9.i686.rpm
openssl-static-1.0.2k-25.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openssl-1.0.2k-25.el7_9.src.rpm

x86_64:
openssl-1.0.2k-25.el7_9.x86_64.rpm
openssl-debuginfo-1.0.2k-25.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-25.el7_9.x86_64.rpm
openssl-libs-1.0.2k-25.el7_9.i686.rpm
openssl-libs-1.0.2k-25.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-25.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-25.el7_9.x86_64.rpm
openssl-devel-1.0.2k-25.el7_9.i686.rpm
openssl-devel-1.0.2k-25.el7_9.x86_64.rpm
openssl-perl-1.0.2k-25.el7_9.x86_64.rpm
openssl-static-1.0.2k-25.el7_9.i686.rpm
openssl-static-1.0.2k-25.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openssl-1.0.2k-25.el7_9.src.rpm

ppc64:
openssl-1.0.2k-25.el7_9.ppc64.rpm
openssl-debuginfo-1.0.2k-25.el7_9.ppc.rpm
openssl-debuginfo-1.0.2k-25.el7_9.ppc64.rpm
openssl-devel-1.0.2k-25.el7_9.ppc.rpm
openssl-devel-1.0.2k-25.el7_9.ppc64.rpm
openssl-libs-1.0.2k-25.el7_9.ppc.rpm
openssl-libs-1.0.2k-25.el7_9.ppc64.rpm

ppc64le:
openssl-1.0.2k-25.el7_9.ppc64le.rpm
openssl-debuginfo-1.0.2k-25.el7_9.ppc64le.rpm
openssl-devel-1.0.2k-25.el7_9.ppc64le.rpm
openssl-libs-1.0.2k-25.el7_9.ppc64le.rpm

s390x:
openssl-1.0.2k-25.el7_9.s390x.rpm
openssl-debuginfo-1.0.2k-25.el7_9.s390.rpm
openssl-debuginfo-1.0.2k-25.el7_9.s390x.rpm
openssl-devel-1.0.2k-25.el7_9.s390.rpm
openssl-devel-1.0.2k-25.el7_9.s390x.rpm
openssl-libs-1.0.2k-25.el7_9.s390.rpm
openssl-libs-1.0.2k-25.el7_9.s390x.rpm

x86_64:
openssl-1.0.2k-25.el7_9.x86_64.rpm
openssl-debuginfo-1.0.2k-25.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-25.el7_9.x86_64.rpm
openssl-devel-1.0.2k-25.el7_9.i686.rpm
openssl-devel-1.0.2k-25.el7_9.x86_64.rpm
openssl-libs-1.0.2k-25.el7_9.i686.rpm
openssl-libs-1.0.2k-25.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
openssl-debuginfo-1.0.2k-25.el7_9.ppc.rpm
openssl-debuginfo-1.0.2k-25.el7_9.ppc64.rpm
openssl-perl-1.0.2k-25.el7_9.ppc64.rpm
openssl-static-1.0.2k-25.el7_9.ppc.rpm
openssl-static-1.0.2k-25.el7_9.ppc64.rpm

ppc64le:
openssl-debuginfo-1.0.2k-25.el7_9.ppc64le.rpm
openssl-perl-1.0.2k-25.el7_9.ppc64le.rpm
openssl-static-1.0.2k-25.el7_9.ppc64le.rpm

s390x:
openssl-debuginfo-1.0.2k-25.el7_9.s390.rpm
openssl-debuginfo-1.0.2k-25.el7_9.s390x.rpm
openssl-perl-1.0.2k-25.el7_9.s390x.rpm
openssl-static-1.0.2k-25.el7_9.s390.rpm
openssl-static-1.0.2k-25.el7_9.s390x.rpm

x86_64:
openssl-debuginfo-1.0.2k-25.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-25.el7_9.x86_64.rpm
openssl-perl-1.0.2k-25.el7_9.x86_64.rpm
openssl-static-1.0.2k-25.el7_9.i686.rpm
openssl-static-1.0.2k-25.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openssl-1.0.2k-25.el7_9.src.rpm

x86_64:
openssl-1.0.2k-25.el7_9.x86_64.rpm
openssl-debuginfo-1.0.2k-25.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-25.el7_9.x86_64.rpm
openssl-devel-1.0.2k-25.el7_9.i686.rpm
openssl-devel-1.0.2k-25.el7_9.x86_64.rpm
openssl-libs-1.0.2k-25.el7_9.i686.rpm
openssl-libs-1.0.2k-25.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-25.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-25.el7_9.x86_64.rpm
openssl-perl-1.0.2k-25.el7_9.x86_64.rpm
openssl-static-1.0.2k-25.el7_9.i686.rpm
openssl-static-1.0.2k-25.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0778
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=VELR
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list