[RHSA-2023:0946] openssl security and bug fix update

Severity Important
Affected Packages 18
CVEs 8

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.

Security Fix(es):

  • openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)

  • openssl: read buffer overflow in X.509 certificate verification (CVE-2022-4203)

  • openssl: timing attack in RSA Decryption implementation (CVE-2022-4304)

  • openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450)

  • openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215)

  • openssl: invalid pointer dereference in d2i_PKCS7 functions (CVE-2023-0216)

  • openssl: NULL dereference validating DSA public key (CVE-2023-0217)

  • openssl: NULL dereference during PKCS7 data verification (CVE-2023-0401)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • HMAC generation should reject key lengths < 112 bits or provide an indicator in FIPS mode (BZ#2144000)

  • In FIPS mode, openssl should set a minimum length for passwords in PBKDF2 (BZ#2144003)

  • stunnel consumes high amount of memory when pestered with TCP connections without a TLS handshake (BZ#2144008)

  • In FIPS mode, openssl should reject SHAKE as digest for RSA-OAEP or provide an indicator (BZ#2144010)

  • In FIPS mode, openssl should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator (BZ#2144012)

  • In FIPS mode, openssl should reject RSA signatures with X9.31 padding, or provide an indicator (BZ#2144015)

  • In FIPS mode, openssl should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2144017)

  • In FIPS mode, openssl should reject KDF input and output key lengths < 112 bits or provide an indicator (BZ#2144019)

  • In FIPS mode, openssl should reject RSA keys < 2048 bits when using EVP_PKEY_decapsulate, or provide an indicator (BZ#2145170)

  • RHEL9.1 Nightly[0912] - error:03000093:digital envelope routines::command not supported when git clone is run with configured ibmca engine backed by libica.so.4 (OpenSSL 3.0) (BZ#2149010)

  • OpenSSL FIPS checksum code needs update (BZ#2158412)

ID
RHSA-2023:0946
Severity
important
URL
https://access.redhat.com/errata/RHSA-2023:0946
Published
2023-02-28T00:00:00
(18 months ago)
Modified
2023-03-21T00:00:00
(18 months ago)
Rights
Copyright 2023 Red Hat, Inc.
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/redhat/openssl?arch=x86_64&distro=redhat-9.1 redhat openssl < 3.0.1-47.el9_1 redhat-9.1 x86_64
Affected pkg:rpm/redhat/openssl?arch=s390x&distro=redhat-9.1 redhat openssl < 3.0.1-47.el9_1 redhat-9.1 s390x
Affected pkg:rpm/redhat/openssl?arch=ppc64le&distro=redhat-9.1 redhat openssl < 3.0.1-47.el9_1 redhat-9.1 ppc64le
Affected pkg:rpm/redhat/openssl?arch=aarch64&distro=redhat-9.1 redhat openssl < 3.0.1-47.el9_1 redhat-9.1 aarch64
Affected pkg:rpm/redhat/openssl-perl?arch=x86_64&distro=redhat-9.1 redhat openssl-perl < 3.0.1-47.el9_1 redhat-9.1 x86_64
Affected pkg:rpm/redhat/openssl-perl?arch=s390x&distro=redhat-9.1 redhat openssl-perl < 3.0.1-47.el9_1 redhat-9.1 s390x
Affected pkg:rpm/redhat/openssl-perl?arch=ppc64le&distro=redhat-9.1 redhat openssl-perl < 3.0.1-47.el9_1 redhat-9.1 ppc64le
Affected pkg:rpm/redhat/openssl-perl?arch=aarch64&distro=redhat-9.1 redhat openssl-perl < 3.0.1-47.el9_1 redhat-9.1 aarch64
Affected pkg:rpm/redhat/openssl-libs?arch=x86_64&distro=redhat-9.1 redhat openssl-libs < 3.0.1-47.el9_1 redhat-9.1 x86_64
Affected pkg:rpm/redhat/openssl-libs?arch=s390x&distro=redhat-9.1 redhat openssl-libs < 3.0.1-47.el9_1 redhat-9.1 s390x
Affected pkg:rpm/redhat/openssl-libs?arch=ppc64le&distro=redhat-9.1 redhat openssl-libs < 3.0.1-47.el9_1 redhat-9.1 ppc64le
Affected pkg:rpm/redhat/openssl-libs?arch=i686&distro=redhat-9.1 redhat openssl-libs < 3.0.1-47.el9_1 redhat-9.1 i686
Affected pkg:rpm/redhat/openssl-libs?arch=aarch64&distro=redhat-9.1 redhat openssl-libs < 3.0.1-47.el9_1 redhat-9.1 aarch64
Affected pkg:rpm/redhat/openssl-devel?arch=x86_64&distro=redhat-9.1 redhat openssl-devel < 3.0.1-47.el9_1 redhat-9.1 x86_64
Affected pkg:rpm/redhat/openssl-devel?arch=s390x&distro=redhat-9.1 redhat openssl-devel < 3.0.1-47.el9_1 redhat-9.1 s390x
Affected pkg:rpm/redhat/openssl-devel?arch=ppc64le&distro=redhat-9.1 redhat openssl-devel < 3.0.1-47.el9_1 redhat-9.1 ppc64le
Affected pkg:rpm/redhat/openssl-devel?arch=i686&distro=redhat-9.1 redhat openssl-devel < 3.0.1-47.el9_1 redhat-9.1 i686
Affected pkg:rpm/redhat/openssl-devel?arch=aarch64&distro=redhat-9.1 redhat openssl-devel < 3.0.1-47.el9_1 redhat-9.1 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...