[RHSA-2023:1405-01] Important: openssl security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Mar 23 14:15:21 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openssl security update
Advisory ID:       RHSA-2023:1405-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1405
Issue date:        2023-03-22
CVE Names:         CVE-2022-4304 CVE-2022-4450 CVE-2023-0215 
                   CVE-2023-0286 
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: X.400 address type confusion in X.509 GeneralName
(CVE-2023-0286)

* openssl: timing attack in RSA Decryption implementation (CVE-2022-4304)

* openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450)

* openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

2164440 - CVE-2023-0286 openssl: X.400 address type confusion in X.509 GeneralName
2164487 - CVE-2022-4304 openssl: timing attack in RSA Decryption implementation
2164492 - CVE-2023-0215 openssl: use-after-free following BIO_new_NDEF
2164494 - CVE-2022-4450 openssl: double free after calling PEM_read_bio_ex

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
openssl-1.1.1k-9.el8_7.src.rpm

aarch64:
openssl-1.1.1k-9.el8_7.aarch64.rpm
openssl-debuginfo-1.1.1k-9.el8_7.aarch64.rpm
openssl-debugsource-1.1.1k-9.el8_7.aarch64.rpm
openssl-devel-1.1.1k-9.el8_7.aarch64.rpm
openssl-libs-1.1.1k-9.el8_7.aarch64.rpm
openssl-libs-debuginfo-1.1.1k-9.el8_7.aarch64.rpm
openssl-perl-1.1.1k-9.el8_7.aarch64.rpm

ppc64le:
openssl-1.1.1k-9.el8_7.ppc64le.rpm
openssl-debuginfo-1.1.1k-9.el8_7.ppc64le.rpm
openssl-debugsource-1.1.1k-9.el8_7.ppc64le.rpm
openssl-devel-1.1.1k-9.el8_7.ppc64le.rpm
openssl-libs-1.1.1k-9.el8_7.ppc64le.rpm
openssl-libs-debuginfo-1.1.1k-9.el8_7.ppc64le.rpm
openssl-perl-1.1.1k-9.el8_7.ppc64le.rpm

s390x:
openssl-1.1.1k-9.el8_7.s390x.rpm
openssl-debuginfo-1.1.1k-9.el8_7.s390x.rpm
openssl-debugsource-1.1.1k-9.el8_7.s390x.rpm
openssl-devel-1.1.1k-9.el8_7.s390x.rpm
openssl-libs-1.1.1k-9.el8_7.s390x.rpm
openssl-libs-debuginfo-1.1.1k-9.el8_7.s390x.rpm
openssl-perl-1.1.1k-9.el8_7.s390x.rpm

x86_64:
openssl-1.1.1k-9.el8_7.x86_64.rpm
openssl-debuginfo-1.1.1k-9.el8_7.i686.rpm
openssl-debuginfo-1.1.1k-9.el8_7.x86_64.rpm
openssl-debugsource-1.1.1k-9.el8_7.i686.rpm
openssl-debugsource-1.1.1k-9.el8_7.x86_64.rpm
openssl-devel-1.1.1k-9.el8_7.i686.rpm
openssl-devel-1.1.1k-9.el8_7.x86_64.rpm
openssl-libs-1.1.1k-9.el8_7.i686.rpm
openssl-libs-1.1.1k-9.el8_7.x86_64.rpm
openssl-libs-debuginfo-1.1.1k-9.el8_7.i686.rpm
openssl-libs-debuginfo-1.1.1k-9.el8_7.x86_64.rpm
openssl-perl-1.1.1k-9.el8_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4304
https://access.redhat.com/security/cve/CVE-2022-4450
https://access.redhat.com/security/cve/CVE-2023-0215
https://access.redhat.com/security/cve/CVE-2023-0286
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qsre
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list