what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-5818-01

Red Hat Security Advisory 2022-5818-01
Posted Aug 4, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5818-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, protocol
systems | linux, redhat
advisories | CVE-2022-1292, CVE-2022-2068, CVE-2022-2097
SHA-256 | 61fd4ae020a65fbaad40f03e903e5c409d9a67ad1b8ac30645648f96edbe5e69

Red Hat Security Advisory 2022-5818-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openssl security update
Advisory ID: RHSA-2022:5818-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5818
Issue date: 2022-08-02
CVE Names: CVE-2022-1292 CVE-2022-2068 CVE-2022-2097
====================================================================
1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: c_rehash script allows command injection (CVE-2022-1292)

* openssl: the c_rehash script allows command injection (CVE-2022-2068)

* openssl: AES OCB fails to encrypt some bytes (CVE-2022-2097)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

2081494 - CVE-2022-1292 openssl: c_rehash script allows command injection
2097310 - CVE-2022-2068 openssl: the c_rehash script allows command injection
2100554 - OpenSSL testsuite certificates expired [rhel-8.6.0.z]
2104905 - CVE-2022-2097 openssl: AES OCB fails to encrypt some bytes

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
openssl-1.1.1k-7.el8_6.src.rpm

aarch64:
openssl-1.1.1k-7.el8_6.aarch64.rpm
openssl-debuginfo-1.1.1k-7.el8_6.aarch64.rpm
openssl-debugsource-1.1.1k-7.el8_6.aarch64.rpm
openssl-devel-1.1.1k-7.el8_6.aarch64.rpm
openssl-libs-1.1.1k-7.el8_6.aarch64.rpm
openssl-libs-debuginfo-1.1.1k-7.el8_6.aarch64.rpm
openssl-perl-1.1.1k-7.el8_6.aarch64.rpm

ppc64le:
openssl-1.1.1k-7.el8_6.ppc64le.rpm
openssl-debuginfo-1.1.1k-7.el8_6.ppc64le.rpm
openssl-debugsource-1.1.1k-7.el8_6.ppc64le.rpm
openssl-devel-1.1.1k-7.el8_6.ppc64le.rpm
openssl-libs-1.1.1k-7.el8_6.ppc64le.rpm
openssl-libs-debuginfo-1.1.1k-7.el8_6.ppc64le.rpm
openssl-perl-1.1.1k-7.el8_6.ppc64le.rpm

s390x:
openssl-1.1.1k-7.el8_6.s390x.rpm
openssl-debuginfo-1.1.1k-7.el8_6.s390x.rpm
openssl-debugsource-1.1.1k-7.el8_6.s390x.rpm
openssl-devel-1.1.1k-7.el8_6.s390x.rpm
openssl-libs-1.1.1k-7.el8_6.s390x.rpm
openssl-libs-debuginfo-1.1.1k-7.el8_6.s390x.rpm
openssl-perl-1.1.1k-7.el8_6.s390x.rpm

x86_64:
openssl-1.1.1k-7.el8_6.x86_64.rpm
openssl-debuginfo-1.1.1k-7.el8_6.i686.rpm
openssl-debuginfo-1.1.1k-7.el8_6.x86_64.rpm
openssl-debugsource-1.1.1k-7.el8_6.i686.rpm
openssl-debugsource-1.1.1k-7.el8_6.x86_64.rpm
openssl-devel-1.1.1k-7.el8_6.i686.rpm
openssl-devel-1.1.1k-7.el8_6.x86_64.rpm
openssl-libs-1.1.1k-7.el8_6.i686.rpm
openssl-libs-1.1.1k-7.el8_6.x86_64.rpm
openssl-libs-debuginfo-1.1.1k-7.el8_6.i686.rpm
openssl-libs-debuginfo-1.1.1k-7.el8_6.x86_64.rpm
openssl-perl-1.1.1k-7.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1292
https://access.redhat.com/security/cve/CVE-2022-2068
https://access.redhat.com/security/cve/CVE-2022-2097
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close