-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: openssl security update
Advisory ID:       RHSA-2022:1112-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1112
Issue date:        2022-03-29
CVE Names:         CVE-2022-0778 
====================================================================
1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing
certificates (CVE-2022-0778)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

2062202 - CVE-2022-0778 openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
openssl-1.1.1c-5.el8_1.1.src.rpm

aarch64:
openssl-1.1.1c-5.el8_1.1.aarch64.rpm
openssl-debuginfo-1.1.1c-5.el8_1.1.aarch64.rpm
openssl-debugsource-1.1.1c-5.el8_1.1.aarch64.rpm
openssl-devel-1.1.1c-5.el8_1.1.aarch64.rpm
openssl-libs-1.1.1c-5.el8_1.1.aarch64.rpm
openssl-libs-debuginfo-1.1.1c-5.el8_1.1.aarch64.rpm
openssl-perl-1.1.1c-5.el8_1.1.aarch64.rpm

ppc64le:
openssl-1.1.1c-5.el8_1.1.ppc64le.rpm
openssl-debuginfo-1.1.1c-5.el8_1.1.ppc64le.rpm
openssl-debugsource-1.1.1c-5.el8_1.1.ppc64le.rpm
openssl-devel-1.1.1c-5.el8_1.1.ppc64le.rpm
openssl-libs-1.1.1c-5.el8_1.1.ppc64le.rpm
openssl-libs-debuginfo-1.1.1c-5.el8_1.1.ppc64le.rpm
openssl-perl-1.1.1c-5.el8_1.1.ppc64le.rpm

s390x:
openssl-1.1.1c-5.el8_1.1.s390x.rpm
openssl-debuginfo-1.1.1c-5.el8_1.1.s390x.rpm
openssl-debugsource-1.1.1c-5.el8_1.1.s390x.rpm
openssl-devel-1.1.1c-5.el8_1.1.s390x.rpm
openssl-libs-1.1.1c-5.el8_1.1.s390x.rpm
openssl-libs-debuginfo-1.1.1c-5.el8_1.1.s390x.rpm
openssl-perl-1.1.1c-5.el8_1.1.s390x.rpm

x86_64:
openssl-1.1.1c-5.el8_1.1.x86_64.rpm
openssl-debuginfo-1.1.1c-5.el8_1.1.i686.rpm
openssl-debuginfo-1.1.1c-5.el8_1.1.x86_64.rpm
openssl-debugsource-1.1.1c-5.el8_1.1.i686.rpm
openssl-debugsource-1.1.1c-5.el8_1.1.x86_64.rpm
openssl-devel-1.1.1c-5.el8_1.1.i686.rpm
openssl-devel-1.1.1c-5.el8_1.1.x86_64.rpm
openssl-libs-1.1.1c-5.el8_1.1.i686.rpm
openssl-libs-1.1.1c-5.el8_1.1.x86_64.rpm
openssl-libs-debuginfo-1.1.1c-5.el8_1.1.i686.rpm
openssl-libs-debuginfo-1.1.1c-5.el8_1.1.x86_64.rpm
openssl-perl-1.1.1c-5.el8_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0778
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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QkoR
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-1112:01 Important: openssl security update

An update for openssl is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.
Security Fix(es):
* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.

References

https://access.redhat.com/security/cve/CVE-2022-0778 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):
Source: openssl-1.1.1c-5.el8_1.1.src.rpm
aarch64: openssl-1.1.1c-5.el8_1.1.aarch64.rpm openssl-debuginfo-1.1.1c-5.el8_1.1.aarch64.rpm openssl-debugsource-1.1.1c-5.el8_1.1.aarch64.rpm openssl-devel-1.1.1c-5.el8_1.1.aarch64.rpm openssl-libs-1.1.1c-5.el8_1.1.aarch64.rpm openssl-libs-debuginfo-1.1.1c-5.el8_1.1.aarch64.rpm openssl-perl-1.1.1c-5.el8_1.1.aarch64.rpm
ppc64le: openssl-1.1.1c-5.el8_1.1.ppc64le.rpm openssl-debuginfo-1.1.1c-5.el8_1.1.ppc64le.rpm openssl-debugsource-1.1.1c-5.el8_1.1.ppc64le.rpm openssl-devel-1.1.1c-5.el8_1.1.ppc64le.rpm openssl-libs-1.1.1c-5.el8_1.1.ppc64le.rpm openssl-libs-debuginfo-1.1.1c-5.el8_1.1.ppc64le.rpm openssl-perl-1.1.1c-5.el8_1.1.ppc64le.rpm
s390x: openssl-1.1.1c-5.el8_1.1.s390x.rpm openssl-debuginfo-1.1.1c-5.el8_1.1.s390x.rpm openssl-debugsource-1.1.1c-5.el8_1.1.s390x.rpm openssl-devel-1.1.1c-5.el8_1.1.s390x.rpm openssl-libs-1.1.1c-5.el8_1.1.s390x.rpm openssl-libs-debuginfo-1.1.1c-5.el8_1.1.s390x.rpm openssl-perl-1.1.1c-5.el8_1.1.s390x.rpm
x86_64: openssl-1.1.1c-5.el8_1.1.x86_64.rpm openssl-debuginfo-1.1.1c-5.el8_1.1.i686.rpm openssl-debuginfo-1.1.1c-5.el8_1.1.x86_64.rpm openssl-debugsource-1.1.1c-5.el8_1.1.i686.rpm openssl-debugsource-1.1.1c-5.el8_1.1.x86_64.rpm openssl-devel-1.1.1c-5.el8_1.1.i686.rpm openssl-devel-1.1.1c-5.el8_1.1.x86_64.rpm openssl-libs-1.1.1c-5.el8_1.1.i686.rpm openssl-libs-1.1.1c-5.el8_1.1.x86_64.rpm openssl-libs-debuginfo-1.1.1c-5.el8_1.1.i686.rpm openssl-libs-debuginfo-1.1.1c-5.el8_1.1.x86_64.rpm openssl-perl-1.1.1c-5.el8_1.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:1112-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1112
Issued Date: : 2022-03-29
CVE Names: CVE-2022-0778

Topic

An update for openssl is now available for Red Hat Enterprise Linux 8.1Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2062202 - CVE-2022-0778 openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates


Related News