-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: openssl security update
Advisory ID:       RHSA-2023:1335-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1335
Issue date:        2023-03-20
CVE Names:         CVE-2023-0286 
====================================================================
1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: X.400 address type confusion in X.509 GeneralName
(CVE-2023-0286)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

2164440 - CVE-2023-0286 openssl: X.400 address type confusion in X.509 GeneralName

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
openssl-1.0.2k-26.el7_9.src.rpm

x86_64:
openssl-1.0.2k-26.el7_9.x86_64.rpm
openssl-debuginfo-1.0.2k-26.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-26.el7_9.x86_64.rpm
openssl-libs-1.0.2k-26.el7_9.i686.rpm
openssl-libs-1.0.2k-26.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-26.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-26.el7_9.x86_64.rpm
openssl-devel-1.0.2k-26.el7_9.i686.rpm
openssl-devel-1.0.2k-26.el7_9.x86_64.rpm
openssl-perl-1.0.2k-26.el7_9.x86_64.rpm
openssl-static-1.0.2k-26.el7_9.i686.rpm
openssl-static-1.0.2k-26.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openssl-1.0.2k-26.el7_9.src.rpm

x86_64:
openssl-1.0.2k-26.el7_9.x86_64.rpm
openssl-debuginfo-1.0.2k-26.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-26.el7_9.x86_64.rpm
openssl-libs-1.0.2k-26.el7_9.i686.rpm
openssl-libs-1.0.2k-26.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-26.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-26.el7_9.x86_64.rpm
openssl-devel-1.0.2k-26.el7_9.i686.rpm
openssl-devel-1.0.2k-26.el7_9.x86_64.rpm
openssl-perl-1.0.2k-26.el7_9.x86_64.rpm
openssl-static-1.0.2k-26.el7_9.i686.rpm
openssl-static-1.0.2k-26.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openssl-1.0.2k-26.el7_9.src.rpm

ppc64:
openssl-1.0.2k-26.el7_9.ppc64.rpm
openssl-debuginfo-1.0.2k-26.el7_9.ppc.rpm
openssl-debuginfo-1.0.2k-26.el7_9.ppc64.rpm
openssl-devel-1.0.2k-26.el7_9.ppc.rpm
openssl-devel-1.0.2k-26.el7_9.ppc64.rpm
openssl-libs-1.0.2k-26.el7_9.ppc.rpm
openssl-libs-1.0.2k-26.el7_9.ppc64.rpm

ppc64le:
openssl-1.0.2k-26.el7_9.ppc64le.rpm
openssl-debuginfo-1.0.2k-26.el7_9.ppc64le.rpm
openssl-devel-1.0.2k-26.el7_9.ppc64le.rpm
openssl-libs-1.0.2k-26.el7_9.ppc64le.rpm

s390x:
openssl-1.0.2k-26.el7_9.s390x.rpm
openssl-debuginfo-1.0.2k-26.el7_9.s390.rpm
openssl-debuginfo-1.0.2k-26.el7_9.s390x.rpm
openssl-devel-1.0.2k-26.el7_9.s390.rpm
openssl-devel-1.0.2k-26.el7_9.s390x.rpm
openssl-libs-1.0.2k-26.el7_9.s390.rpm
openssl-libs-1.0.2k-26.el7_9.s390x.rpm

x86_64:
openssl-1.0.2k-26.el7_9.x86_64.rpm
openssl-debuginfo-1.0.2k-26.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-26.el7_9.x86_64.rpm
openssl-devel-1.0.2k-26.el7_9.i686.rpm
openssl-devel-1.0.2k-26.el7_9.x86_64.rpm
openssl-libs-1.0.2k-26.el7_9.i686.rpm
openssl-libs-1.0.2k-26.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
openssl-debuginfo-1.0.2k-26.el7_9.ppc.rpm
openssl-debuginfo-1.0.2k-26.el7_9.ppc64.rpm
openssl-perl-1.0.2k-26.el7_9.ppc64.rpm
openssl-static-1.0.2k-26.el7_9.ppc.rpm
openssl-static-1.0.2k-26.el7_9.ppc64.rpm

ppc64le:
openssl-debuginfo-1.0.2k-26.el7_9.ppc64le.rpm
openssl-perl-1.0.2k-26.el7_9.ppc64le.rpm
openssl-static-1.0.2k-26.el7_9.ppc64le.rpm

s390x:
openssl-debuginfo-1.0.2k-26.el7_9.s390.rpm
openssl-debuginfo-1.0.2k-26.el7_9.s390x.rpm
openssl-perl-1.0.2k-26.el7_9.s390x.rpm
openssl-static-1.0.2k-26.el7_9.s390.rpm
openssl-static-1.0.2k-26.el7_9.s390x.rpm

x86_64:
openssl-debuginfo-1.0.2k-26.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-26.el7_9.x86_64.rpm
openssl-perl-1.0.2k-26.el7_9.x86_64.rpm
openssl-static-1.0.2k-26.el7_9.i686.rpm
openssl-static-1.0.2k-26.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openssl-1.0.2k-26.el7_9.src.rpm

x86_64:
openssl-1.0.2k-26.el7_9.x86_64.rpm
openssl-debuginfo-1.0.2k-26.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-26.el7_9.x86_64.rpm
openssl-devel-1.0.2k-26.el7_9.i686.rpm
openssl-devel-1.0.2k-26.el7_9.x86_64.rpm
openssl-libs-1.0.2k-26.el7_9.i686.rpm
openssl-libs-1.0.2k-26.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-26.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-26.el7_9.x86_64.rpm
openssl-perl-1.0.2k-26.el7_9.x86_64.rpm
openssl-static-1.0.2k-26.el7_9.i686.rpm
openssl-static-1.0.2k-26.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0286
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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EWmC
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1335:01 Important: openssl security update

An update for openssl is now available for Red Hat Enterprise Linux 7

Summary

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.
Security Fix(es):
* openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.

References

https://access.redhat.com/security/cve/CVE-2023-0286 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: openssl-1.0.2k-26.el7_9.src.rpm
x86_64: openssl-1.0.2k-26.el7_9.x86_64.rpm openssl-debuginfo-1.0.2k-26.el7_9.i686.rpm openssl-debuginfo-1.0.2k-26.el7_9.x86_64.rpm openssl-libs-1.0.2k-26.el7_9.i686.rpm openssl-libs-1.0.2k-26.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: openssl-debuginfo-1.0.2k-26.el7_9.i686.rpm openssl-debuginfo-1.0.2k-26.el7_9.x86_64.rpm openssl-devel-1.0.2k-26.el7_9.i686.rpm openssl-devel-1.0.2k-26.el7_9.x86_64.rpm openssl-perl-1.0.2k-26.el7_9.x86_64.rpm openssl-static-1.0.2k-26.el7_9.i686.rpm openssl-static-1.0.2k-26.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: openssl-1.0.2k-26.el7_9.src.rpm
x86_64: openssl-1.0.2k-26.el7_9.x86_64.rpm openssl-debuginfo-1.0.2k-26.el7_9.i686.rpm openssl-debuginfo-1.0.2k-26.el7_9.x86_64.rpm openssl-libs-1.0.2k-26.el7_9.i686.rpm openssl-libs-1.0.2k-26.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: openssl-debuginfo-1.0.2k-26.el7_9.i686.rpm openssl-debuginfo-1.0.2k-26.el7_9.x86_64.rpm openssl-devel-1.0.2k-26.el7_9.i686.rpm openssl-devel-1.0.2k-26.el7_9.x86_64.rpm openssl-perl-1.0.2k-26.el7_9.x86_64.rpm openssl-static-1.0.2k-26.el7_9.i686.rpm openssl-static-1.0.2k-26.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: openssl-1.0.2k-26.el7_9.src.rpm
ppc64: openssl-1.0.2k-26.el7_9.ppc64.rpm openssl-debuginfo-1.0.2k-26.el7_9.ppc.rpm openssl-debuginfo-1.0.2k-26.el7_9.ppc64.rpm openssl-devel-1.0.2k-26.el7_9.ppc.rpm openssl-devel-1.0.2k-26.el7_9.ppc64.rpm openssl-libs-1.0.2k-26.el7_9.ppc.rpm openssl-libs-1.0.2k-26.el7_9.ppc64.rpm
ppc64le: openssl-1.0.2k-26.el7_9.ppc64le.rpm openssl-debuginfo-1.0.2k-26.el7_9.ppc64le.rpm openssl-devel-1.0.2k-26.el7_9.ppc64le.rpm openssl-libs-1.0.2k-26.el7_9.ppc64le.rpm
s390x: openssl-1.0.2k-26.el7_9.s390x.rpm openssl-debuginfo-1.0.2k-26.el7_9.s390.rpm openssl-debuginfo-1.0.2k-26.el7_9.s390x.rpm openssl-devel-1.0.2k-26.el7_9.s390.rpm openssl-devel-1.0.2k-26.el7_9.s390x.rpm openssl-libs-1.0.2k-26.el7_9.s390.rpm openssl-libs-1.0.2k-26.el7_9.s390x.rpm
x86_64: openssl-1.0.2k-26.el7_9.x86_64.rpm openssl-debuginfo-1.0.2k-26.el7_9.i686.rpm openssl-debuginfo-1.0.2k-26.el7_9.x86_64.rpm openssl-devel-1.0.2k-26.el7_9.i686.rpm openssl-devel-1.0.2k-26.el7_9.x86_64.rpm openssl-libs-1.0.2k-26.el7_9.i686.rpm openssl-libs-1.0.2k-26.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: openssl-debuginfo-1.0.2k-26.el7_9.ppc.rpm openssl-debuginfo-1.0.2k-26.el7_9.ppc64.rpm openssl-perl-1.0.2k-26.el7_9.ppc64.rpm openssl-static-1.0.2k-26.el7_9.ppc.rpm openssl-static-1.0.2k-26.el7_9.ppc64.rpm
ppc64le: openssl-debuginfo-1.0.2k-26.el7_9.ppc64le.rpm openssl-perl-1.0.2k-26.el7_9.ppc64le.rpm openssl-static-1.0.2k-26.el7_9.ppc64le.rpm
s390x: openssl-debuginfo-1.0.2k-26.el7_9.s390.rpm openssl-debuginfo-1.0.2k-26.el7_9.s390x.rpm openssl-perl-1.0.2k-26.el7_9.s390x.rpm openssl-static-1.0.2k-26.el7_9.s390.rpm openssl-static-1.0.2k-26.el7_9.s390x.rpm
x86_64: openssl-debuginfo-1.0.2k-26.el7_9.i686.rpm openssl-debuginfo-1.0.2k-26.el7_9.x86_64.rpm openssl-perl-1.0.2k-26.el7_9.x86_64.rpm openssl-static-1.0.2k-26.el7_9.i686.rpm openssl-static-1.0.2k-26.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: openssl-1.0.2k-26.el7_9.src.rpm
x86_64: openssl-1.0.2k-26.el7_9.x86_64.rpm openssl-debuginfo-1.0.2k-26.el7_9.i686.rpm openssl-debuginfo-1.0.2k-26.el7_9.x86_64.rpm openssl-devel-1.0.2k-26.el7_9.i686.rpm openssl-devel-1.0.2k-26.el7_9.x86_64.rpm openssl-libs-1.0.2k-26.el7_9.i686.rpm openssl-libs-1.0.2k-26.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: openssl-debuginfo-1.0.2k-26.el7_9.i686.rpm openssl-debuginfo-1.0.2k-26.el7_9.x86_64.rpm openssl-perl-1.0.2k-26.el7_9.x86_64.rpm openssl-static-1.0.2k-26.el7_9.i686.rpm openssl-static-1.0.2k-26.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1335-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1335
Issued Date: : 2023-03-20
CVE Names: CVE-2023-0286

Topic

An update for openssl is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

2164440 - CVE-2023-0286 openssl: X.400 address type confusion in X.509 GeneralName


Related News