-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1761
                          openssl security update
                               24 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0286  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:1439

Comment: CVSS (Max):  7.4 CVE-2023-0286 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openssl security update
Advisory ID:       RHSA-2023:1439-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1439
Issue date:        2023-03-23
CVE Names:         CVE-2023-0286 
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: X.400 address type confusion in X.509 GeneralName
(CVE-2023-0286)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

2164440 - CVE-2023-0286 openssl: X.400 address type confusion in X.509 GeneralName

6. Package List:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2):

Source:
openssl-1.1.1c-21.el8_2.src.rpm

aarch64:
openssl-1.1.1c-21.el8_2.aarch64.rpm
openssl-debuginfo-1.1.1c-21.el8_2.aarch64.rpm
openssl-debugsource-1.1.1c-21.el8_2.aarch64.rpm
openssl-devel-1.1.1c-21.el8_2.aarch64.rpm
openssl-libs-1.1.1c-21.el8_2.aarch64.rpm
openssl-libs-debuginfo-1.1.1c-21.el8_2.aarch64.rpm
openssl-perl-1.1.1c-21.el8_2.aarch64.rpm

ppc64le:
openssl-1.1.1c-21.el8_2.ppc64le.rpm
openssl-debuginfo-1.1.1c-21.el8_2.ppc64le.rpm
openssl-debugsource-1.1.1c-21.el8_2.ppc64le.rpm
openssl-devel-1.1.1c-21.el8_2.ppc64le.rpm
openssl-libs-1.1.1c-21.el8_2.ppc64le.rpm
openssl-libs-debuginfo-1.1.1c-21.el8_2.ppc64le.rpm
openssl-perl-1.1.1c-21.el8_2.ppc64le.rpm

s390x:
openssl-1.1.1c-21.el8_2.s390x.rpm
openssl-debuginfo-1.1.1c-21.el8_2.s390x.rpm
openssl-debugsource-1.1.1c-21.el8_2.s390x.rpm
openssl-devel-1.1.1c-21.el8_2.s390x.rpm
openssl-libs-1.1.1c-21.el8_2.s390x.rpm
openssl-libs-debuginfo-1.1.1c-21.el8_2.s390x.rpm
openssl-perl-1.1.1c-21.el8_2.s390x.rpm

x86_64:
openssl-1.1.1c-21.el8_2.x86_64.rpm
openssl-debuginfo-1.1.1c-21.el8_2.i686.rpm
openssl-debuginfo-1.1.1c-21.el8_2.x86_64.rpm
openssl-debugsource-1.1.1c-21.el8_2.i686.rpm
openssl-debugsource-1.1.1c-21.el8_2.x86_64.rpm
openssl-devel-1.1.1c-21.el8_2.i686.rpm
openssl-devel-1.1.1c-21.el8_2.x86_64.rpm
openssl-libs-1.1.1c-21.el8_2.i686.rpm
openssl-libs-1.1.1c-21.el8_2.x86_64.rpm
openssl-libs-debuginfo-1.1.1c-21.el8_2.i686.rpm
openssl-libs-debuginfo-1.1.1c-21.el8_2.x86_64.rpm
openssl-perl-1.1.1c-21.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
openssl-1.1.1c-21.el8_2.src.rpm

aarch64:
openssl-1.1.1c-21.el8_2.aarch64.rpm
openssl-debuginfo-1.1.1c-21.el8_2.aarch64.rpm
openssl-debugsource-1.1.1c-21.el8_2.aarch64.rpm
openssl-devel-1.1.1c-21.el8_2.aarch64.rpm
openssl-libs-1.1.1c-21.el8_2.aarch64.rpm
openssl-libs-debuginfo-1.1.1c-21.el8_2.aarch64.rpm
openssl-perl-1.1.1c-21.el8_2.aarch64.rpm

ppc64le:
openssl-1.1.1c-21.el8_2.ppc64le.rpm
openssl-debuginfo-1.1.1c-21.el8_2.ppc64le.rpm
openssl-debugsource-1.1.1c-21.el8_2.ppc64le.rpm
openssl-devel-1.1.1c-21.el8_2.ppc64le.rpm
openssl-libs-1.1.1c-21.el8_2.ppc64le.rpm
openssl-libs-debuginfo-1.1.1c-21.el8_2.ppc64le.rpm
openssl-perl-1.1.1c-21.el8_2.ppc64le.rpm

s390x:
openssl-1.1.1c-21.el8_2.s390x.rpm
openssl-debuginfo-1.1.1c-21.el8_2.s390x.rpm
openssl-debugsource-1.1.1c-21.el8_2.s390x.rpm
openssl-devel-1.1.1c-21.el8_2.s390x.rpm
openssl-libs-1.1.1c-21.el8_2.s390x.rpm
openssl-libs-debuginfo-1.1.1c-21.el8_2.s390x.rpm
openssl-perl-1.1.1c-21.el8_2.s390x.rpm

x86_64:
openssl-1.1.1c-21.el8_2.x86_64.rpm
openssl-debuginfo-1.1.1c-21.el8_2.i686.rpm
openssl-debuginfo-1.1.1c-21.el8_2.x86_64.rpm
openssl-debugsource-1.1.1c-21.el8_2.i686.rpm
openssl-debugsource-1.1.1c-21.el8_2.x86_64.rpm
openssl-devel-1.1.1c-21.el8_2.i686.rpm
openssl-devel-1.1.1c-21.el8_2.x86_64.rpm
openssl-libs-1.1.1c-21.el8_2.i686.rpm
openssl-libs-1.1.1c-21.el8_2.x86_64.rpm
openssl-libs-debuginfo-1.1.1c-21.el8_2.i686.rpm
openssl-libs-debuginfo-1.1.1c-21.el8_2.x86_64.rpm
openssl-perl-1.1.1c-21.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v. 8.2):

Source:
openssl-1.1.1c-21.el8_2.src.rpm

aarch64:
openssl-1.1.1c-21.el8_2.aarch64.rpm
openssl-debuginfo-1.1.1c-21.el8_2.aarch64.rpm
openssl-debugsource-1.1.1c-21.el8_2.aarch64.rpm
openssl-devel-1.1.1c-21.el8_2.aarch64.rpm
openssl-libs-1.1.1c-21.el8_2.aarch64.rpm
openssl-libs-debuginfo-1.1.1c-21.el8_2.aarch64.rpm
openssl-perl-1.1.1c-21.el8_2.aarch64.rpm

ppc64le:
openssl-1.1.1c-21.el8_2.ppc64le.rpm
openssl-debuginfo-1.1.1c-21.el8_2.ppc64le.rpm
openssl-debugsource-1.1.1c-21.el8_2.ppc64le.rpm
openssl-devel-1.1.1c-21.el8_2.ppc64le.rpm
openssl-libs-1.1.1c-21.el8_2.ppc64le.rpm
openssl-libs-debuginfo-1.1.1c-21.el8_2.ppc64le.rpm
openssl-perl-1.1.1c-21.el8_2.ppc64le.rpm

s390x:
openssl-1.1.1c-21.el8_2.s390x.rpm
openssl-debuginfo-1.1.1c-21.el8_2.s390x.rpm
openssl-debugsource-1.1.1c-21.el8_2.s390x.rpm
openssl-devel-1.1.1c-21.el8_2.s390x.rpm
openssl-libs-1.1.1c-21.el8_2.s390x.rpm
openssl-libs-debuginfo-1.1.1c-21.el8_2.s390x.rpm
openssl-perl-1.1.1c-21.el8_2.s390x.rpm

x86_64:
openssl-1.1.1c-21.el8_2.x86_64.rpm
openssl-debuginfo-1.1.1c-21.el8_2.i686.rpm
openssl-debuginfo-1.1.1c-21.el8_2.x86_64.rpm
openssl-debugsource-1.1.1c-21.el8_2.i686.rpm
openssl-debugsource-1.1.1c-21.el8_2.x86_64.rpm
openssl-devel-1.1.1c-21.el8_2.i686.rpm
openssl-devel-1.1.1c-21.el8_2.x86_64.rpm
openssl-libs-1.1.1c-21.el8_2.i686.rpm
openssl-libs-1.1.1c-21.el8_2.x86_64.rpm
openssl-libs-debuginfo-1.1.1c-21.el8_2.i686.rpm
openssl-libs-debuginfo-1.1.1c-21.el8_2.x86_64.rpm
openssl-perl-1.1.1c-21.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0286
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZBxs7NzjgjWX9erEAQh6gw//WJqLt9YyobqWOBG/NpiC73QzLQWHbVIh
QPwDMXRYgHGUynZzutvtJsO2wAuWlplIdvKkHQRqYBFLJBVjZMz1PzgFm5EWZiY9
4VNXNiP95rAU/IyhBqJKiHMtIfqmQPhO9DD/BKafUjc54umAowSBmZyHL5LnCtka
XApVLo035R1mwUNWQsc0pOULWRDNKoYjZE7QR9ioUkQKSNC9zBgUXnS08uPh7BHD
HjxsugjqH/3HNaLzF+56oKmFsZpbw9ZSnOfoM8pqBl1+A7twToR/8VvEKfvfhbid
v+PaAH7SQcavJq7ot9p9dpNvfd161QXtK9tQXmbNC/WLSY3pYy4ju7GdDfedeS45
63tDSkN1TVTiZnYJ4DcvEovWKfERLfw0ejdn0vQwAEHYEVlqFGsGMDFsHw3QTMGN
hF8ynU/OB+pXOe2/V0PTvXix1c9NemE3jejQH/+I54TJTv0MWtSpq9jVTwGiqEFl
oNoO4TQqPWHhOhfPYy7Kwom200ND6PKsiHdfSNlpB7SWbWXsvscY6Bn9JN8E9rff
ubQcuoFR/9i8t9hoj2mPr/vcAqc5l/g75KwhHZD870gwuf7BgzOWQdmGlmA8KKRx
9qmiwEZxPbQ0GL4hFX3H5LKntkt8w6DlhCXQzlM7cWZHI7M5jj7mxjlYJ4EDRC5C
NZEzG8SUmpA=
=Knf2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=tstS
-----END PGP SIGNATURE-----