-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: openssl security update
Advisory ID:       RHSA-2022:7288-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7288
Issue date:        2022-11-01
CVE Names:         CVE-2022-3602 CVE-2022-3786 
====================================================================
1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full strength
general purpose cryptography library.

Security Fix(es):

* OpenSSL: X.509 Email Address Buffer Overflow (CVE-2022-3602)

* OpenSSL: X.509 Email Address Variable Length Buffer Overflow
(CVE-2022-3786)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

2137723 - CVE-2022-3602 OpenSSL: X.509 Email Address Buffer Overflow
2139104 - CVE-2022-3786 OpenSSL: X.509 Email Address Variable Length Buffer Overflow

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
openssl-debuginfo-3.0.1-43.el9_0.aarch64.rpm
openssl-debugsource-3.0.1-43.el9_0.aarch64.rpm
openssl-devel-3.0.1-43.el9_0.aarch64.rpm
openssl-libs-debuginfo-3.0.1-43.el9_0.aarch64.rpm
openssl-perl-3.0.1-43.el9_0.aarch64.rpm

ppc64le:
openssl-debuginfo-3.0.1-43.el9_0.ppc64le.rpm
openssl-debugsource-3.0.1-43.el9_0.ppc64le.rpm
openssl-devel-3.0.1-43.el9_0.ppc64le.rpm
openssl-libs-debuginfo-3.0.1-43.el9_0.ppc64le.rpm
openssl-perl-3.0.1-43.el9_0.ppc64le.rpm

s390x:
openssl-debuginfo-3.0.1-43.el9_0.s390x.rpm
openssl-debugsource-3.0.1-43.el9_0.s390x.rpm
openssl-devel-3.0.1-43.el9_0.s390x.rpm
openssl-libs-debuginfo-3.0.1-43.el9_0.s390x.rpm
openssl-perl-3.0.1-43.el9_0.s390x.rpm

x86_64:
openssl-debuginfo-3.0.1-43.el9_0.i686.rpm
openssl-debuginfo-3.0.1-43.el9_0.x86_64.rpm
openssl-debugsource-3.0.1-43.el9_0.i686.rpm
openssl-debugsource-3.0.1-43.el9_0.x86_64.rpm
openssl-devel-3.0.1-43.el9_0.i686.rpm
openssl-devel-3.0.1-43.el9_0.x86_64.rpm
openssl-libs-debuginfo-3.0.1-43.el9_0.i686.rpm
openssl-libs-debuginfo-3.0.1-43.el9_0.x86_64.rpm
openssl-perl-3.0.1-43.el9_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
openssl-3.0.1-43.el9_0.src.rpm

aarch64:
openssl-3.0.1-43.el9_0.aarch64.rpm
openssl-debuginfo-3.0.1-43.el9_0.aarch64.rpm
openssl-debugsource-3.0.1-43.el9_0.aarch64.rpm
openssl-libs-3.0.1-43.el9_0.aarch64.rpm
openssl-libs-debuginfo-3.0.1-43.el9_0.aarch64.rpm

ppc64le:
openssl-3.0.1-43.el9_0.ppc64le.rpm
openssl-debuginfo-3.0.1-43.el9_0.ppc64le.rpm
openssl-debugsource-3.0.1-43.el9_0.ppc64le.rpm
openssl-libs-3.0.1-43.el9_0.ppc64le.rpm
openssl-libs-debuginfo-3.0.1-43.el9_0.ppc64le.rpm

s390x:
openssl-3.0.1-43.el9_0.s390x.rpm
openssl-debuginfo-3.0.1-43.el9_0.s390x.rpm
openssl-debugsource-3.0.1-43.el9_0.s390x.rpm
openssl-libs-3.0.1-43.el9_0.s390x.rpm
openssl-libs-debuginfo-3.0.1-43.el9_0.s390x.rpm

x86_64:
openssl-3.0.1-43.el9_0.x86_64.rpm
openssl-debuginfo-3.0.1-43.el9_0.i686.rpm
openssl-debuginfo-3.0.1-43.el9_0.x86_64.rpm
openssl-debugsource-3.0.1-43.el9_0.i686.rpm
openssl-debugsource-3.0.1-43.el9_0.x86_64.rpm
openssl-libs-3.0.1-43.el9_0.i686.rpm
openssl-libs-3.0.1-43.el9_0.x86_64.rpm
openssl-libs-debuginfo-3.0.1-43.el9_0.i686.rpm
openssl-libs-debuginfo-3.0.1-43.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3602
https://access.redhat.com/security/cve/CVE-2022-3786
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2022-004

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY2HAAtzjgjWX9erEAQhehw//duD77noGgos0Im/p1+bLe9WBnnZH217W
qYLyvRA1Bi2nvjH8vf7yht68BxcuTAuTNT1LMnQUSRsueG+iWlPf/YPZ035s77ml
TjNXKZdzEwDptMmqe7oFYrT5NsS1/9D9f7H59ypBnWso7a8t8g0kW+875oGcqevE
5PSAtbtgQLtgPSU9aYu3WoTvjqSdu9EO3yO9YN57WynafRbCZF/HD4rJgCMx5mYr
MqqDuWlrCp/Zh8T9GcqYQKTF+SqhB9CEEzpO/VE+VgmTayI28nnGvs9cWnd9FtQ/
9AWRqEmOQtDjOL33+G6IVtx/gkY9X+2gTd69hxDRr8PARsT9CazVkXaG1uYh7jaz
izYq9T33WIpqmGyER8S3abPx8crs4V8t8ieRDRV0bp/6xhAYGU6EN2UQpaj3oLwL
Mp99+1+ELogRQUlcNeSCIJpJSCrO/GKedEpWr/7RkFPUNT2dwrqd1jJyXQwI72YF
oFHJAmZd0yLrsCZB9hyT6RhuHDZjh9ELOSmdZEHHY5SgGoS6OWmEr1vetD633HPB
xFpgIzQ7Z+1ILX0hpzb+gvnc5aq3rSDWDk8Hx0CgXMQie+WC78HL66bnrDuM244R
ikqBEWE2WkP1iXxMQc4PcDTOoe1l0bmoe+/JRxTlEn9AGZzeYD6pakHPDPhPYWin
x1K3qU347A8=oamc
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7288:01 Important: openssl security update

An update for openssl is now available for Red Hat Enterprise Linux 9

Summary

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full strength general purpose cryptography library.
Security Fix(es):
* OpenSSL: X.509 Email Address Buffer Overflow (CVE-2022-3602)
* OpenSSL: X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.

References

https://access.redhat.com/security/cve/CVE-2022-3602 https://access.redhat.com/security/cve/CVE-2022-3786 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/RHSB-2022-004

Package List

Red Hat Enterprise Linux AppStream (v. 9):
aarch64: openssl-debuginfo-3.0.1-43.el9_0.aarch64.rpm openssl-debugsource-3.0.1-43.el9_0.aarch64.rpm openssl-devel-3.0.1-43.el9_0.aarch64.rpm openssl-libs-debuginfo-3.0.1-43.el9_0.aarch64.rpm openssl-perl-3.0.1-43.el9_0.aarch64.rpm
ppc64le: openssl-debuginfo-3.0.1-43.el9_0.ppc64le.rpm openssl-debugsource-3.0.1-43.el9_0.ppc64le.rpm openssl-devel-3.0.1-43.el9_0.ppc64le.rpm openssl-libs-debuginfo-3.0.1-43.el9_0.ppc64le.rpm openssl-perl-3.0.1-43.el9_0.ppc64le.rpm
s390x: openssl-debuginfo-3.0.1-43.el9_0.s390x.rpm openssl-debugsource-3.0.1-43.el9_0.s390x.rpm openssl-devel-3.0.1-43.el9_0.s390x.rpm openssl-libs-debuginfo-3.0.1-43.el9_0.s390x.rpm openssl-perl-3.0.1-43.el9_0.s390x.rpm
x86_64: openssl-debuginfo-3.0.1-43.el9_0.i686.rpm openssl-debuginfo-3.0.1-43.el9_0.x86_64.rpm openssl-debugsource-3.0.1-43.el9_0.i686.rpm openssl-debugsource-3.0.1-43.el9_0.x86_64.rpm openssl-devel-3.0.1-43.el9_0.i686.rpm openssl-devel-3.0.1-43.el9_0.x86_64.rpm openssl-libs-debuginfo-3.0.1-43.el9_0.i686.rpm openssl-libs-debuginfo-3.0.1-43.el9_0.x86_64.rpm openssl-perl-3.0.1-43.el9_0.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 9):
Source: openssl-3.0.1-43.el9_0.src.rpm
aarch64: openssl-3.0.1-43.el9_0.aarch64.rpm openssl-debuginfo-3.0.1-43.el9_0.aarch64.rpm openssl-debugsource-3.0.1-43.el9_0.aarch64.rpm openssl-libs-3.0.1-43.el9_0.aarch64.rpm openssl-libs-debuginfo-3.0.1-43.el9_0.aarch64.rpm
ppc64le: openssl-3.0.1-43.el9_0.ppc64le.rpm openssl-debuginfo-3.0.1-43.el9_0.ppc64le.rpm openssl-debugsource-3.0.1-43.el9_0.ppc64le.rpm openssl-libs-3.0.1-43.el9_0.ppc64le.rpm openssl-libs-debuginfo-3.0.1-43.el9_0.ppc64le.rpm
s390x: openssl-3.0.1-43.el9_0.s390x.rpm openssl-debuginfo-3.0.1-43.el9_0.s390x.rpm openssl-debugsource-3.0.1-43.el9_0.s390x.rpm openssl-libs-3.0.1-43.el9_0.s390x.rpm openssl-libs-debuginfo-3.0.1-43.el9_0.s390x.rpm
x86_64: openssl-3.0.1-43.el9_0.x86_64.rpm openssl-debuginfo-3.0.1-43.el9_0.i686.rpm openssl-debuginfo-3.0.1-43.el9_0.x86_64.rpm openssl-debugsource-3.0.1-43.el9_0.i686.rpm openssl-debugsource-3.0.1-43.el9_0.x86_64.rpm openssl-libs-3.0.1-43.el9_0.i686.rpm openssl-libs-3.0.1-43.el9_0.x86_64.rpm openssl-libs-debuginfo-3.0.1-43.el9_0.i686.rpm openssl-libs-debuginfo-3.0.1-43.el9_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:7288-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7288
Issued Date: : 2022-11-01
CVE Names: CVE-2022-3602 CVE-2022-3786

Topic

An update for openssl is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2137723 - CVE-2022-3602 OpenSSL: X.509 Email Address Buffer Overflow

2139104 - CVE-2022-3786 OpenSSL: X.509 Email Address Variable Length Buffer Overflow


Related News