-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1760
                          openssl security update
                               24 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0286  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:1438

Comment: CVSS (Max):  7.4 CVE-2023-0286 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openssl security update
Advisory ID:       RHSA-2023:1438-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1438
Issue date:        2023-03-23
CVE Names:         CVE-2023-0286 
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 6
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6 ELS) - i386, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6 ELS) - i386, s390x, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: X.400 address type confusion in X.509 GeneralName
(CVE-2023-0286)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

2164440 - CVE-2023-0286 openssl: X.400 address type confusion in X.509 GeneralName

6. Package List:

Red Hat Enterprise Linux Server (v. 6 ELS):

Source:
openssl-1.0.1e-61.el6_10.src.rpm

i386:
openssl-1.0.1e-61.el6_10.i686.rpm
openssl-debuginfo-1.0.1e-61.el6_10.i686.rpm
openssl-devel-1.0.1e-61.el6_10.i686.rpm

s390x:
openssl-1.0.1e-61.el6_10.s390.rpm
openssl-1.0.1e-61.el6_10.s390x.rpm
openssl-debuginfo-1.0.1e-61.el6_10.s390.rpm
openssl-debuginfo-1.0.1e-61.el6_10.s390x.rpm
openssl-devel-1.0.1e-61.el6_10.s390.rpm
openssl-devel-1.0.1e-61.el6_10.s390x.rpm

x86_64:
openssl-1.0.1e-61.el6_10.i686.rpm
openssl-1.0.1e-61.el6_10.x86_64.rpm
openssl-debuginfo-1.0.1e-61.el6_10.i686.rpm
openssl-debuginfo-1.0.1e-61.el6_10.x86_64.rpm
openssl-devel-1.0.1e-61.el6_10.i686.rpm
openssl-devel-1.0.1e-61.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6 ELS):

i386:
openssl-debuginfo-1.0.1e-61.el6_10.i686.rpm
openssl-perl-1.0.1e-61.el6_10.i686.rpm
openssl-static-1.0.1e-61.el6_10.i686.rpm

s390x:
openssl-debuginfo-1.0.1e-61.el6_10.s390x.rpm
openssl-perl-1.0.1e-61.el6_10.s390x.rpm
openssl-static-1.0.1e-61.el6_10.s390x.rpm

x86_64:
openssl-debuginfo-1.0.1e-61.el6_10.x86_64.rpm
openssl-perl-1.0.1e-61.el6_10.x86_64.rpm
openssl-static-1.0.1e-61.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0286
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=W1uu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=c1dZ
-----END PGP SIGNATURE-----