-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1759
                          openssl security update
                               24 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0286  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:1437

Comment: CVSS (Max):  7.4 CVE-2023-0286 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openssl security update
Advisory ID:       RHSA-2023:1437-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1437
Issue date:        2023-03-23
CVE Names:         CVE-2023-0286 
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: X.400 address type confusion in X.509 GeneralName
(CVE-2023-0286)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

2164440 - CVE-2023-0286 openssl: X.400 address type confusion in X.509 GeneralName

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
openssl-1.1.1c-6.el8_1.src.rpm

aarch64:
openssl-1.1.1c-6.el8_1.aarch64.rpm
openssl-debuginfo-1.1.1c-6.el8_1.aarch64.rpm
openssl-debugsource-1.1.1c-6.el8_1.aarch64.rpm
openssl-devel-1.1.1c-6.el8_1.aarch64.rpm
openssl-libs-1.1.1c-6.el8_1.aarch64.rpm
openssl-libs-debuginfo-1.1.1c-6.el8_1.aarch64.rpm
openssl-perl-1.1.1c-6.el8_1.aarch64.rpm

ppc64le:
openssl-1.1.1c-6.el8_1.ppc64le.rpm
openssl-debuginfo-1.1.1c-6.el8_1.ppc64le.rpm
openssl-debugsource-1.1.1c-6.el8_1.ppc64le.rpm
openssl-devel-1.1.1c-6.el8_1.ppc64le.rpm
openssl-libs-1.1.1c-6.el8_1.ppc64le.rpm
openssl-libs-debuginfo-1.1.1c-6.el8_1.ppc64le.rpm
openssl-perl-1.1.1c-6.el8_1.ppc64le.rpm

s390x:
openssl-1.1.1c-6.el8_1.s390x.rpm
openssl-debuginfo-1.1.1c-6.el8_1.s390x.rpm
openssl-debugsource-1.1.1c-6.el8_1.s390x.rpm
openssl-devel-1.1.1c-6.el8_1.s390x.rpm
openssl-libs-1.1.1c-6.el8_1.s390x.rpm
openssl-libs-debuginfo-1.1.1c-6.el8_1.s390x.rpm
openssl-perl-1.1.1c-6.el8_1.s390x.rpm

x86_64:
openssl-1.1.1c-6.el8_1.x86_64.rpm
openssl-debuginfo-1.1.1c-6.el8_1.i686.rpm
openssl-debuginfo-1.1.1c-6.el8_1.x86_64.rpm
openssl-debugsource-1.1.1c-6.el8_1.i686.rpm
openssl-debugsource-1.1.1c-6.el8_1.x86_64.rpm
openssl-devel-1.1.1c-6.el8_1.i686.rpm
openssl-devel-1.1.1c-6.el8_1.x86_64.rpm
openssl-libs-1.1.1c-6.el8_1.i686.rpm
openssl-libs-1.1.1c-6.el8_1.x86_64.rpm
openssl-libs-debuginfo-1.1.1c-6.el8_1.i686.rpm
openssl-libs-debuginfo-1.1.1c-6.el8_1.x86_64.rpm
openssl-perl-1.1.1c-6.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0286
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=cfEA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=bahu
-----END PGP SIGNATURE-----