what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-1405-01

Red Hat Security Advisory 2023-1405-01
Posted Mar 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1405-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Issues addressed include double free and use-after-free vulnerabilities.

tags | advisory, vulnerability, protocol
systems | linux, redhat
advisories | CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286
SHA-256 | 08426ea6ffe890c6d7ac8e02119c68b984f1023d8e5630a6ed98ba06f4da2c61

Red Hat Security Advisory 2023-1405-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openssl security update
Advisory ID: RHSA-2023:1405-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1405
Issue date: 2023-03-22
CVE Names: CVE-2022-4304 CVE-2022-4450 CVE-2023-0215
CVE-2023-0286
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: X.400 address type confusion in X.509 GeneralName
(CVE-2023-0286)

* openssl: timing attack in RSA Decryption implementation (CVE-2022-4304)

* openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450)

* openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

2164440 - CVE-2023-0286 openssl: X.400 address type confusion in X.509 GeneralName
2164487 - CVE-2022-4304 openssl: timing attack in RSA Decryption implementation
2164492 - CVE-2023-0215 openssl: use-after-free following BIO_new_NDEF
2164494 - CVE-2022-4450 openssl: double free after calling PEM_read_bio_ex

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
openssl-1.1.1k-9.el8_7.src.rpm

aarch64:
openssl-1.1.1k-9.el8_7.aarch64.rpm
openssl-debuginfo-1.1.1k-9.el8_7.aarch64.rpm
openssl-debugsource-1.1.1k-9.el8_7.aarch64.rpm
openssl-devel-1.1.1k-9.el8_7.aarch64.rpm
openssl-libs-1.1.1k-9.el8_7.aarch64.rpm
openssl-libs-debuginfo-1.1.1k-9.el8_7.aarch64.rpm
openssl-perl-1.1.1k-9.el8_7.aarch64.rpm

ppc64le:
openssl-1.1.1k-9.el8_7.ppc64le.rpm
openssl-debuginfo-1.1.1k-9.el8_7.ppc64le.rpm
openssl-debugsource-1.1.1k-9.el8_7.ppc64le.rpm
openssl-devel-1.1.1k-9.el8_7.ppc64le.rpm
openssl-libs-1.1.1k-9.el8_7.ppc64le.rpm
openssl-libs-debuginfo-1.1.1k-9.el8_7.ppc64le.rpm
openssl-perl-1.1.1k-9.el8_7.ppc64le.rpm

s390x:
openssl-1.1.1k-9.el8_7.s390x.rpm
openssl-debuginfo-1.1.1k-9.el8_7.s390x.rpm
openssl-debugsource-1.1.1k-9.el8_7.s390x.rpm
openssl-devel-1.1.1k-9.el8_7.s390x.rpm
openssl-libs-1.1.1k-9.el8_7.s390x.rpm
openssl-libs-debuginfo-1.1.1k-9.el8_7.s390x.rpm
openssl-perl-1.1.1k-9.el8_7.s390x.rpm

x86_64:
openssl-1.1.1k-9.el8_7.x86_64.rpm
openssl-debuginfo-1.1.1k-9.el8_7.i686.rpm
openssl-debuginfo-1.1.1k-9.el8_7.x86_64.rpm
openssl-debugsource-1.1.1k-9.el8_7.i686.rpm
openssl-debugsource-1.1.1k-9.el8_7.x86_64.rpm
openssl-devel-1.1.1k-9.el8_7.i686.rpm
openssl-devel-1.1.1k-9.el8_7.x86_64.rpm
openssl-libs-1.1.1k-9.el8_7.i686.rpm
openssl-libs-1.1.1k-9.el8_7.x86_64.rpm
openssl-libs-debuginfo-1.1.1k-9.el8_7.i686.rpm
openssl-libs-debuginfo-1.1.1k-9.el8_7.x86_64.rpm
openssl-perl-1.1.1k-9.el8_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4304
https://access.redhat.com/security/cve/CVE-2022-4450
https://access.redhat.com/security/cve/CVE-2023-0215
https://access.redhat.com/security/cve/CVE-2023-0286
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qsre
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close