-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1753
                          openssl security update
                               24 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0286 CVE-2023-0215 CVE-2022-4450
                   CVE-2022-4304  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:1405

Comment: CVSS (Max):  7.5 CVE-2023-0215 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openssl security update
Advisory ID:       RHSA-2023:1405-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1405
Issue date:        2023-03-22
CVE Names:         CVE-2022-4304 CVE-2022-4450 CVE-2023-0215 
                   CVE-2023-0286 
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: X.400 address type confusion in X.509 GeneralName
(CVE-2023-0286)

* openssl: timing attack in RSA Decryption implementation (CVE-2022-4304)

* openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450)

* openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

2164440 - CVE-2023-0286 openssl: X.400 address type confusion in X.509 GeneralName
2164487 - CVE-2022-4304 openssl: timing attack in RSA Decryption implementation
2164492 - CVE-2023-0215 openssl: use-after-free following BIO_new_NDEF
2164494 - CVE-2022-4450 openssl: double free after calling PEM_read_bio_ex

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
openssl-1.1.1k-9.el8_7.src.rpm

aarch64:
openssl-1.1.1k-9.el8_7.aarch64.rpm
openssl-debuginfo-1.1.1k-9.el8_7.aarch64.rpm
openssl-debugsource-1.1.1k-9.el8_7.aarch64.rpm
openssl-devel-1.1.1k-9.el8_7.aarch64.rpm
openssl-libs-1.1.1k-9.el8_7.aarch64.rpm
openssl-libs-debuginfo-1.1.1k-9.el8_7.aarch64.rpm
openssl-perl-1.1.1k-9.el8_7.aarch64.rpm

ppc64le:
openssl-1.1.1k-9.el8_7.ppc64le.rpm
openssl-debuginfo-1.1.1k-9.el8_7.ppc64le.rpm
openssl-debugsource-1.1.1k-9.el8_7.ppc64le.rpm
openssl-devel-1.1.1k-9.el8_7.ppc64le.rpm
openssl-libs-1.1.1k-9.el8_7.ppc64le.rpm
openssl-libs-debuginfo-1.1.1k-9.el8_7.ppc64le.rpm
openssl-perl-1.1.1k-9.el8_7.ppc64le.rpm

s390x:
openssl-1.1.1k-9.el8_7.s390x.rpm
openssl-debuginfo-1.1.1k-9.el8_7.s390x.rpm
openssl-debugsource-1.1.1k-9.el8_7.s390x.rpm
openssl-devel-1.1.1k-9.el8_7.s390x.rpm
openssl-libs-1.1.1k-9.el8_7.s390x.rpm
openssl-libs-debuginfo-1.1.1k-9.el8_7.s390x.rpm
openssl-perl-1.1.1k-9.el8_7.s390x.rpm

x86_64:
openssl-1.1.1k-9.el8_7.x86_64.rpm
openssl-debuginfo-1.1.1k-9.el8_7.i686.rpm
openssl-debuginfo-1.1.1k-9.el8_7.x86_64.rpm
openssl-debugsource-1.1.1k-9.el8_7.i686.rpm
openssl-debugsource-1.1.1k-9.el8_7.x86_64.rpm
openssl-devel-1.1.1k-9.el8_7.i686.rpm
openssl-devel-1.1.1k-9.el8_7.x86_64.rpm
openssl-libs-1.1.1k-9.el8_7.i686.rpm
openssl-libs-1.1.1k-9.el8_7.x86_64.rpm
openssl-libs-debuginfo-1.1.1k-9.el8_7.i686.rpm
openssl-libs-debuginfo-1.1.1k-9.el8_7.x86_64.rpm
openssl-perl-1.1.1k-9.el8_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4304
https://access.redhat.com/security/cve/CVE-2022-4450
https://access.redhat.com/security/cve/CVE-2023-0215
https://access.redhat.com/security/cve/CVE-2023-0286
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZBxe+dzjgjWX9erEAQh31xAAjBvbabbNmffgkC9ZxiOaOr2NJ1g4tgd8
FDNwQp6+K8Qp7JlFw4GNKN9UbDkOKxfzAdjwyeYiO+d17g8O0aFWWfUSlfKjgZPF
OCyBTbpuJFrAQiOjID2SyAnWRku6KoQvSvzh7elJT+25qsTNLbk+3a3EBghSsN3p
GognFsBAkX9R+2gRoaDKhKOCrqAs1vb19SYbM7SCxd9GjhLKCeKzpElgYEKUhoLt
GBfJRA/C5Pnbn1DLvQY2CCxfAVIReXCRGHBM/3RsCKHTfACYDDbjUTlPSWpZzfsL
g2b8PPPsEG5Yg2TPR4yOjbKT1TeSPMCQnRX19eu9az+CuvOv8QOfTYIIqxJ2niKT
WqJVHTe3mc2+s6rUfGv0TIk1FxXj8sOanLVXyzyzIIBd8Z40DbPa4Lckg3IJM92A
GPIGvm+4MlZm74SFAZmcI5XqJ3tNu4IaVt8vJFEVMioJl797/q6sZArgVMa9WIvT
2Cc5N6P3eR2wggBy0ImZTGP2szCYxzfVHJCP/5ArvOSJLTHGVVU5vdoFEzTye2i/
Ff7g/jeLjKVX0Pke26J2Vt2vQ/dgSatIZ0JwYjS/1lTiRWtg034pm7kyZrIKEkX9
YLalEbV/bGaB8mCkY+JkvPypMqEapbyLUw5/UbFYDKZErJh+YbfqEEDM0xAkyiKo
DxAoeBXV9B4=
=qsre
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=3TmH
-----END PGP SIGNATURE-----