what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1082-01

Red Hat Security Advisory 2022-1082-01
Posted Mar 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1082-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2022-0778
SHA-256 | d898a0c13cc407147b874cb1b50be23da843d83fd704701a8e7b41db4bc64860

Red Hat Security Advisory 2022-1082-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: openssl security update
Advisory ID: RHSA-2022:1082-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1082
Issue date: 2022-03-28
CVE Names: CVE-2022-0778
====================================================================
1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing
certificates (CVE-2022-0778)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

2062202 - CVE-2022-0778 openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
openssl-1.0.1e-62.el7_3.src.rpm

x86_64:
openssl-1.0.1e-62.el7_3.x86_64.rpm
openssl-debuginfo-1.0.1e-62.el7_3.i686.rpm
openssl-debuginfo-1.0.1e-62.el7_3.x86_64.rpm
openssl-devel-1.0.1e-62.el7_3.i686.rpm
openssl-devel-1.0.1e-62.el7_3.x86_64.rpm
openssl-libs-1.0.1e-62.el7_3.i686.rpm
openssl-libs-1.0.1e-62.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
openssl-debuginfo-1.0.1e-62.el7_3.i686.rpm
openssl-debuginfo-1.0.1e-62.el7_3.x86_64.rpm
openssl-perl-1.0.1e-62.el7_3.x86_64.rpm
openssl-static-1.0.1e-62.el7_3.i686.rpm
openssl-static-1.0.1e-62.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0778
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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¯E7
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close