Synopsis:          Important: openssl security update
Advisory ID:       SLSA-2023:1335-1
Issue Date:        2023-03-22
CVE Numbers:       CVE-2023-0286
--

Security Fix(es):

* openssl: X.400 address type confusion in X.509 GeneralName
(CVE-2023-0286)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
--

SL7
  x86_64
    openssl-1.0.2k-26.el7_9.x86_64.rpm
    openssl-debuginfo-1.0.2k-26.el7_9.i686.rpm
    openssl-debuginfo-1.0.2k-26.el7_9.x86_64.rpm
    openssl-libs-1.0.2k-26.el7_9.i686.rpm
    openssl-libs-1.0.2k-26.el7_9.x86_64.rpm
    openssl-devel-1.0.2k-26.el7_9.i686.rpm
    openssl-devel-1.0.2k-26.el7_9.x86_64.rpm
    openssl-perl-1.0.2k-26.el7_9.x86_64.rpm
    openssl-static-1.0.2k-26.el7_9.i686.rpm
    openssl-static-1.0.2k-26.el7_9.x86_64.rpm

- Scientific Linux Development Team

SciLinux: SLSA-2023-1335-1 Important: openssl on SL7.x x86_64

openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and ot...

Summary

Important: openssl security update



Security Fixes

* openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE
SL7 x86_64 openssl-1.0.2k-26.el7_9.x86_64.rpm openssl-debuginfo-1.0.2k-26.el7_9.i686.rpm openssl-debuginfo-1.0.2k-26.el7_9.x86_64.rpm openssl-libs-1.0.2k-26.el7_9.i686.rpm openssl-libs-1.0.2k-26.el7_9.x86_64.rpm openssl-devel-1.0.2k-26.el7_9.i686.rpm openssl-devel-1.0.2k-26.el7_9.x86_64.rpm openssl-perl-1.0.2k-26.el7_9.x86_64.rpm openssl-static-1.0.2k-26.el7_9.i686.rpm openssl-static-1.0.2k-26.el7_9.x86_64.rpm
- Scientific Linux Development Team

Severity
Advisory ID: SLSA-2023:1335-1
Issued Date: : 2023-03-22
CVE Numbers: CVE-2023-0286

Related News