-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1762
                          openssl security update
                               24 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0286  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:1440

Comment: CVSS (Max):  7.4 CVE-2023-0286 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openssl security update
Advisory ID:       RHSA-2023:1440-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1440
Issue date:        2023-03-23
CVE Names:         CVE-2023-0286 
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: X.400 address type confusion in X.509 GeneralName
(CVE-2023-0286)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

2164440 - CVE-2023-0286 openssl: X.400 address type confusion in X.509 GeneralName

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
openssl-1.1.1g-18.el8_4.src.rpm

aarch64:
openssl-1.1.1g-18.el8_4.aarch64.rpm
openssl-debuginfo-1.1.1g-18.el8_4.aarch64.rpm
openssl-debugsource-1.1.1g-18.el8_4.aarch64.rpm
openssl-devel-1.1.1g-18.el8_4.aarch64.rpm
openssl-libs-1.1.1g-18.el8_4.aarch64.rpm
openssl-libs-debuginfo-1.1.1g-18.el8_4.aarch64.rpm
openssl-perl-1.1.1g-18.el8_4.aarch64.rpm

ppc64le:
openssl-1.1.1g-18.el8_4.ppc64le.rpm
openssl-debuginfo-1.1.1g-18.el8_4.ppc64le.rpm
openssl-debugsource-1.1.1g-18.el8_4.ppc64le.rpm
openssl-devel-1.1.1g-18.el8_4.ppc64le.rpm
openssl-libs-1.1.1g-18.el8_4.ppc64le.rpm
openssl-libs-debuginfo-1.1.1g-18.el8_4.ppc64le.rpm
openssl-perl-1.1.1g-18.el8_4.ppc64le.rpm

s390x:
openssl-1.1.1g-18.el8_4.s390x.rpm
openssl-debuginfo-1.1.1g-18.el8_4.s390x.rpm
openssl-debugsource-1.1.1g-18.el8_4.s390x.rpm
openssl-devel-1.1.1g-18.el8_4.s390x.rpm
openssl-libs-1.1.1g-18.el8_4.s390x.rpm
openssl-libs-debuginfo-1.1.1g-18.el8_4.s390x.rpm
openssl-perl-1.1.1g-18.el8_4.s390x.rpm

x86_64:
openssl-1.1.1g-18.el8_4.x86_64.rpm
openssl-debuginfo-1.1.1g-18.el8_4.i686.rpm
openssl-debuginfo-1.1.1g-18.el8_4.x86_64.rpm
openssl-debugsource-1.1.1g-18.el8_4.i686.rpm
openssl-debugsource-1.1.1g-18.el8_4.x86_64.rpm
openssl-devel-1.1.1g-18.el8_4.i686.rpm
openssl-devel-1.1.1g-18.el8_4.x86_64.rpm
openssl-libs-1.1.1g-18.el8_4.i686.rpm
openssl-libs-1.1.1g-18.el8_4.x86_64.rpm
openssl-libs-debuginfo-1.1.1g-18.el8_4.i686.rpm
openssl-libs-debuginfo-1.1.1g-18.el8_4.x86_64.rpm
openssl-perl-1.1.1g-18.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0286
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=LYX/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=9fnx
-----END PGP SIGNATURE-----