rhsa-2022_1071
Vulnerability from csaf_redhat
Published
2022-03-28 10:19
Modified
2024-09-16 22:27
Summary
Red Hat Security Advisory: openssl security update

Notes

Topic
An update for openssl is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. Security Fix(es): * openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for openssl is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.\n\nSecurity Fix(es):\n\n* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:1071",
        "url": "https://access.redhat.com/errata/RHSA-2022:1071"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2062202",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_1071.json"
      }
    ],
    "title": "Red Hat Security Advisory: openssl security update",
    "tracking": {
      "current_release_date": "2024-09-16T22:27:11+00:00",
      "generator": {
        "date": "2024-09-16T22:27:11+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:1071",
      "initial_release_date": "2022-03-28T10:19:49+00:00",
      "revision_history": [
        {
          "date": "2022-03-28T10:19:49+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-03-28T10:19:49+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T22:27:11+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-1:1.1.1g-16.el8_4.src",
                "product": {
                  "name": "openssl-1:1.1.1g-16.el8_4.src",
                  "product_id": "openssl-1:1.1.1g-16.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@1.1.1g-16.el8_4?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-1:1.1.1g-16.el8_4.aarch64",
                "product": {
                  "name": "openssl-1:1.1.1g-16.el8_4.aarch64",
                  "product_id": "openssl-1:1.1.1g-16.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@1.1.1g-16.el8_4?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-1:1.1.1g-16.el8_4.aarch64",
                "product": {
                  "name": "openssl-devel-1:1.1.1g-16.el8_4.aarch64",
                  "product_id": "openssl-devel-1:1.1.1g-16.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@1.1.1g-16.el8_4?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-1:1.1.1g-16.el8_4.aarch64",
                "product": {
                  "name": "openssl-libs-1:1.1.1g-16.el8_4.aarch64",
                  "product_id": "openssl-libs-1:1.1.1g-16.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs@1.1.1g-16.el8_4?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-1:1.1.1g-16.el8_4.aarch64",
                "product": {
                  "name": "openssl-perl-1:1.1.1g-16.el8_4.aarch64",
                  "product_id": "openssl-perl-1:1.1.1g-16.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@1.1.1g-16.el8_4?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debugsource-1:1.1.1g-16.el8_4.aarch64",
                "product": {
                  "name": "openssl-debugsource-1:1.1.1g-16.el8_4.aarch64",
                  "product_id": "openssl-debugsource-1:1.1.1g-16.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debugsource@1.1.1g-16.el8_4?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-1:1.1.1g-16.el8_4.aarch64",
                "product": {
                  "name": "openssl-debuginfo-1:1.1.1g-16.el8_4.aarch64",
                  "product_id": "openssl-debuginfo-1:1.1.1g-16.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@1.1.1g-16.el8_4?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-debuginfo-1:1.1.1g-16.el8_4.aarch64",
                "product": {
                  "name": "openssl-libs-debuginfo-1:1.1.1g-16.el8_4.aarch64",
                  "product_id": "openssl-libs-debuginfo-1:1.1.1g-16.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@1.1.1g-16.el8_4?arch=aarch64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-1:1.1.1g-16.el8_4.ppc64le",
                "product": {
                  "name": "openssl-1:1.1.1g-16.el8_4.ppc64le",
                  "product_id": "openssl-1:1.1.1g-16.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@1.1.1g-16.el8_4?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-1:1.1.1g-16.el8_4.ppc64le",
                "product": {
                  "name": "openssl-devel-1:1.1.1g-16.el8_4.ppc64le",
                  "product_id": "openssl-devel-1:1.1.1g-16.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@1.1.1g-16.el8_4?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-1:1.1.1g-16.el8_4.ppc64le",
                "product": {
                  "name": "openssl-libs-1:1.1.1g-16.el8_4.ppc64le",
                  "product_id": "openssl-libs-1:1.1.1g-16.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs@1.1.1g-16.el8_4?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-1:1.1.1g-16.el8_4.ppc64le",
                "product": {
                  "name": "openssl-perl-1:1.1.1g-16.el8_4.ppc64le",
                  "product_id": "openssl-perl-1:1.1.1g-16.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@1.1.1g-16.el8_4?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debugsource-1:1.1.1g-16.el8_4.ppc64le",
                "product": {
                  "name": "openssl-debugsource-1:1.1.1g-16.el8_4.ppc64le",
                  "product_id": "openssl-debugsource-1:1.1.1g-16.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debugsource@1.1.1g-16.el8_4?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-1:1.1.1g-16.el8_4.ppc64le",
                "product": {
                  "name": "openssl-debuginfo-1:1.1.1g-16.el8_4.ppc64le",
                  "product_id": "openssl-debuginfo-1:1.1.1g-16.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@1.1.1g-16.el8_4?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-debuginfo-1:1.1.1g-16.el8_4.ppc64le",
                "product": {
                  "name": "openssl-libs-debuginfo-1:1.1.1g-16.el8_4.ppc64le",
                  "product_id": "openssl-libs-debuginfo-1:1.1.1g-16.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@1.1.1g-16.el8_4?arch=ppc64le\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-1:1.1.1g-16.el8_4.x86_64",
                "product": {
                  "name": "openssl-1:1.1.1g-16.el8_4.x86_64",
                  "product_id": "openssl-1:1.1.1g-16.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@1.1.1g-16.el8_4?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-1:1.1.1g-16.el8_4.x86_64",
                "product": {
                  "name": "openssl-devel-1:1.1.1g-16.el8_4.x86_64",
                  "product_id": "openssl-devel-1:1.1.1g-16.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@1.1.1g-16.el8_4?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-1:1.1.1g-16.el8_4.x86_64",
                "product": {
                  "name": "openssl-libs-1:1.1.1g-16.el8_4.x86_64",
                  "product_id": "openssl-libs-1:1.1.1g-16.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs@1.1.1g-16.el8_4?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-1:1.1.1g-16.el8_4.x86_64",
                "product": {
                  "name": "openssl-perl-1:1.1.1g-16.el8_4.x86_64",
                  "product_id": "openssl-perl-1:1.1.1g-16.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@1.1.1g-16.el8_4?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debugsource-1:1.1.1g-16.el8_4.x86_64",
                "product": {
                  "name": "openssl-debugsource-1:1.1.1g-16.el8_4.x86_64",
                  "product_id": "openssl-debugsource-1:1.1.1g-16.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debugsource@1.1.1g-16.el8_4?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-1:1.1.1g-16.el8_4.x86_64",
                "product": {
                  "name": "openssl-debuginfo-1:1.1.1g-16.el8_4.x86_64",
                  "product_id": "openssl-debuginfo-1:1.1.1g-16.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@1.1.1g-16.el8_4?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-debuginfo-1:1.1.1g-16.el8_4.x86_64",
                "product": {
                  "name": "openssl-libs-debuginfo-1:1.1.1g-16.el8_4.x86_64",
                  "product_id": "openssl-libs-debuginfo-1:1.1.1g-16.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@1.1.1g-16.el8_4?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-devel-1:1.1.1g-16.el8_4.i686",
                "product": {
                  "name": "openssl-devel-1:1.1.1g-16.el8_4.i686",
                  "product_id": "openssl-devel-1:1.1.1g-16.el8_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@1.1.1g-16.el8_4?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-1:1.1.1g-16.el8_4.i686",
                "product": {
                  "name": "openssl-libs-1:1.1.1g-16.el8_4.i686",
                  "product_id": "openssl-libs-1:1.1.1g-16.el8_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs@1.1.1g-16.el8_4?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debugsource-1:1.1.1g-16.el8_4.i686",
                "product": {
                  "name": "openssl-debugsource-1:1.1.1g-16.el8_4.i686",
                  "product_id": "openssl-debugsource-1:1.1.1g-16.el8_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debugsource@1.1.1g-16.el8_4?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-1:1.1.1g-16.el8_4.i686",
                "product": {
                  "name": "openssl-debuginfo-1:1.1.1g-16.el8_4.i686",
                  "product_id": "openssl-debuginfo-1:1.1.1g-16.el8_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@1.1.1g-16.el8_4?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-debuginfo-1:1.1.1g-16.el8_4.i686",
                "product": {
                  "name": "openssl-libs-debuginfo-1:1.1.1g-16.el8_4.i686",
                  "product_id": "openssl-libs-debuginfo-1:1.1.1g-16.el8_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@1.1.1g-16.el8_4?arch=i686\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-1:1.1.1g-16.el8_4.s390x",
                "product": {
                  "name": "openssl-1:1.1.1g-16.el8_4.s390x",
                  "product_id": "openssl-1:1.1.1g-16.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@1.1.1g-16.el8_4?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-1:1.1.1g-16.el8_4.s390x",
                "product": {
                  "name": "openssl-devel-1:1.1.1g-16.el8_4.s390x",
                  "product_id": "openssl-devel-1:1.1.1g-16.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@1.1.1g-16.el8_4?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-1:1.1.1g-16.el8_4.s390x",
                "product": {
                  "name": "openssl-libs-1:1.1.1g-16.el8_4.s390x",
                  "product_id": "openssl-libs-1:1.1.1g-16.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs@1.1.1g-16.el8_4?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-1:1.1.1g-16.el8_4.s390x",
                "product": {
                  "name": "openssl-perl-1:1.1.1g-16.el8_4.s390x",
                  "product_id": "openssl-perl-1:1.1.1g-16.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@1.1.1g-16.el8_4?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debugsource-1:1.1.1g-16.el8_4.s390x",
                "product": {
                  "name": "openssl-debugsource-1:1.1.1g-16.el8_4.s390x",
                  "product_id": "openssl-debugsource-1:1.1.1g-16.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debugsource@1.1.1g-16.el8_4?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-1:1.1.1g-16.el8_4.s390x",
                "product": {
                  "name": "openssl-debuginfo-1:1.1.1g-16.el8_4.s390x",
                  "product_id": "openssl-debuginfo-1:1.1.1g-16.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@1.1.1g-16.el8_4?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-debuginfo-1:1.1.1g-16.el8_4.s390x",
                "product": {
                  "name": "openssl-libs-debuginfo-1:1.1.1g-16.el8_4.s390x",
                  "product_id": "openssl-libs-debuginfo-1:1.1.1g-16.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@1.1.1g-16.el8_4?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-1:1.1.1g-16.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-1:1.1.1g-16.el8_4.aarch64"
        },
        "product_reference": "openssl-1:1.1.1g-16.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-1:1.1.1g-16.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-1:1.1.1g-16.el8_4.ppc64le"
        },
        "product_reference": "openssl-1:1.1.1g-16.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-1:1.1.1g-16.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-1:1.1.1g-16.el8_4.s390x"
        },
        "product_reference": "openssl-1:1.1.1g-16.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-1:1.1.1g-16.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-1:1.1.1g-16.el8_4.src"
        },
        "product_reference": "openssl-1:1.1.1g-16.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-1:1.1.1g-16.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-1:1.1.1g-16.el8_4.x86_64"
        },
        "product_reference": "openssl-1:1.1.1g-16.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-1:1.1.1g-16.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-debuginfo-1:1.1.1g-16.el8_4.aarch64"
        },
        "product_reference": "openssl-debuginfo-1:1.1.1g-16.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-1:1.1.1g-16.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-debuginfo-1:1.1.1g-16.el8_4.i686"
        },
        "product_reference": "openssl-debuginfo-1:1.1.1g-16.el8_4.i686",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-1:1.1.1g-16.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-debuginfo-1:1.1.1g-16.el8_4.ppc64le"
        },
        "product_reference": "openssl-debuginfo-1:1.1.1g-16.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-1:1.1.1g-16.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-debuginfo-1:1.1.1g-16.el8_4.s390x"
        },
        "product_reference": "openssl-debuginfo-1:1.1.1g-16.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-1:1.1.1g-16.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-debuginfo-1:1.1.1g-16.el8_4.x86_64"
        },
        "product_reference": "openssl-debuginfo-1:1.1.1g-16.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debugsource-1:1.1.1g-16.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-debugsource-1:1.1.1g-16.el8_4.aarch64"
        },
        "product_reference": "openssl-debugsource-1:1.1.1g-16.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debugsource-1:1.1.1g-16.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-debugsource-1:1.1.1g-16.el8_4.i686"
        },
        "product_reference": "openssl-debugsource-1:1.1.1g-16.el8_4.i686",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debugsource-1:1.1.1g-16.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-debugsource-1:1.1.1g-16.el8_4.ppc64le"
        },
        "product_reference": "openssl-debugsource-1:1.1.1g-16.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debugsource-1:1.1.1g-16.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-debugsource-1:1.1.1g-16.el8_4.s390x"
        },
        "product_reference": "openssl-debugsource-1:1.1.1g-16.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debugsource-1:1.1.1g-16.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-debugsource-1:1.1.1g-16.el8_4.x86_64"
        },
        "product_reference": "openssl-debugsource-1:1.1.1g-16.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-1:1.1.1g-16.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-devel-1:1.1.1g-16.el8_4.aarch64"
        },
        "product_reference": "openssl-devel-1:1.1.1g-16.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-1:1.1.1g-16.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-devel-1:1.1.1g-16.el8_4.i686"
        },
        "product_reference": "openssl-devel-1:1.1.1g-16.el8_4.i686",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-1:1.1.1g-16.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-devel-1:1.1.1g-16.el8_4.ppc64le"
        },
        "product_reference": "openssl-devel-1:1.1.1g-16.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-1:1.1.1g-16.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-devel-1:1.1.1g-16.el8_4.s390x"
        },
        "product_reference": "openssl-devel-1:1.1.1g-16.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-1:1.1.1g-16.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-devel-1:1.1.1g-16.el8_4.x86_64"
        },
        "product_reference": "openssl-devel-1:1.1.1g-16.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-1:1.1.1g-16.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-libs-1:1.1.1g-16.el8_4.aarch64"
        },
        "product_reference": "openssl-libs-1:1.1.1g-16.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-1:1.1.1g-16.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-libs-1:1.1.1g-16.el8_4.i686"
        },
        "product_reference": "openssl-libs-1:1.1.1g-16.el8_4.i686",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-1:1.1.1g-16.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-libs-1:1.1.1g-16.el8_4.ppc64le"
        },
        "product_reference": "openssl-libs-1:1.1.1g-16.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-1:1.1.1g-16.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-libs-1:1.1.1g-16.el8_4.s390x"
        },
        "product_reference": "openssl-libs-1:1.1.1g-16.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-1:1.1.1g-16.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-libs-1:1.1.1g-16.el8_4.x86_64"
        },
        "product_reference": "openssl-libs-1:1.1.1g-16.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-debuginfo-1:1.1.1g-16.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1g-16.el8_4.aarch64"
        },
        "product_reference": "openssl-libs-debuginfo-1:1.1.1g-16.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-debuginfo-1:1.1.1g-16.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1g-16.el8_4.i686"
        },
        "product_reference": "openssl-libs-debuginfo-1:1.1.1g-16.el8_4.i686",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-debuginfo-1:1.1.1g-16.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1g-16.el8_4.ppc64le"
        },
        "product_reference": "openssl-libs-debuginfo-1:1.1.1g-16.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-debuginfo-1:1.1.1g-16.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1g-16.el8_4.s390x"
        },
        "product_reference": "openssl-libs-debuginfo-1:1.1.1g-16.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-debuginfo-1:1.1.1g-16.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1g-16.el8_4.x86_64"
        },
        "product_reference": "openssl-libs-debuginfo-1:1.1.1g-16.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-1:1.1.1g-16.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-perl-1:1.1.1g-16.el8_4.aarch64"
        },
        "product_reference": "openssl-perl-1:1.1.1g-16.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-1:1.1.1g-16.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-perl-1:1.1.1g-16.el8_4.ppc64le"
        },
        "product_reference": "openssl-perl-1:1.1.1g-16.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-1:1.1.1g-16.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-perl-1:1.1.1g-16.el8_4.s390x"
        },
        "product_reference": "openssl-perl-1:1.1.1g-16.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-1:1.1.1g-16.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:openssl-perl-1:1.1.1g-16.el8_4.x86_64"
        },
        "product_reference": "openssl-perl-1:1.1.1g-16.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-0778",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2022-03-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2062202"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in OpenSSL. It is possible to trigger an infinite loop by crafting a certificate that has invalid elliptic curve parameters. Since certificate parsing happens before verification of the certificate signature, any process that parses an externally supplied certificate may be subject to a denial of service attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While Red Hat initially stated not to be directly affected by this flaw, after further investigation we found that the versions of OpenSSL as shipped in Red Hat Enterprise Linux 6, 7, and 8 are vulnerable to a denial of service attack through malicious Elliptic Curve parameters. During processing of the parameters OpenSSL will call BN_mod_sqrt() with invalid arguments, causing the process to enter an infinite loop. The invalid EC parameters can be provided to OpenSSL through X.509 certificates (used in TLS connections), through public and private keys, through certificate signing requests and other places where applications process Elliptic Curve parameters. The flaw has been rated as having a security impact of Important. A future update will address this issue in Red Hat Enterprise Linux 6, 7 and 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.EUS:openssl-1:1.1.1g-16.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:openssl-1:1.1.1g-16.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:openssl-1:1.1.1g-16.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:openssl-1:1.1.1g-16.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:openssl-1:1.1.1g-16.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:openssl-debuginfo-1:1.1.1g-16.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:openssl-debuginfo-1:1.1.1g-16.el8_4.i686",
          "BaseOS-8.4.0.Z.EUS:openssl-debuginfo-1:1.1.1g-16.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:openssl-debuginfo-1:1.1.1g-16.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:openssl-debuginfo-1:1.1.1g-16.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:openssl-debugsource-1:1.1.1g-16.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:openssl-debugsource-1:1.1.1g-16.el8_4.i686",
          "BaseOS-8.4.0.Z.EUS:openssl-debugsource-1:1.1.1g-16.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:openssl-debugsource-1:1.1.1g-16.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:openssl-debugsource-1:1.1.1g-16.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:openssl-devel-1:1.1.1g-16.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:openssl-devel-1:1.1.1g-16.el8_4.i686",
          "BaseOS-8.4.0.Z.EUS:openssl-devel-1:1.1.1g-16.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:openssl-devel-1:1.1.1g-16.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:openssl-devel-1:1.1.1g-16.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:openssl-libs-1:1.1.1g-16.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:openssl-libs-1:1.1.1g-16.el8_4.i686",
          "BaseOS-8.4.0.Z.EUS:openssl-libs-1:1.1.1g-16.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:openssl-libs-1:1.1.1g-16.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:openssl-libs-1:1.1.1g-16.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1g-16.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1g-16.el8_4.i686",
          "BaseOS-8.4.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1g-16.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1g-16.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1g-16.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:openssl-perl-1:1.1.1g-16.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:openssl-perl-1:1.1.1g-16.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:openssl-perl-1:1.1.1g-16.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:openssl-perl-1:1.1.1g-16.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0778"
        },
        {
          "category": "external",
          "summary": "RHBZ#2062202",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0778",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0778"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20220315.txt",
          "url": "https://www.openssl.org/news/secadv/20220315.txt"
        }
      ],
      "release_date": "2022-03-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:openssl-1:1.1.1g-16.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:openssl-1:1.1.1g-16.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:openssl-1:1.1.1g-16.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:openssl-1:1.1.1g-16.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:openssl-1:1.1.1g-16.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:openssl-debuginfo-1:1.1.1g-16.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:openssl-debuginfo-1:1.1.1g-16.el8_4.i686",
            "BaseOS-8.4.0.Z.EUS:openssl-debuginfo-1:1.1.1g-16.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:openssl-debuginfo-1:1.1.1g-16.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:openssl-debuginfo-1:1.1.1g-16.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:openssl-debugsource-1:1.1.1g-16.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:openssl-debugsource-1:1.1.1g-16.el8_4.i686",
            "BaseOS-8.4.0.Z.EUS:openssl-debugsource-1:1.1.1g-16.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:openssl-debugsource-1:1.1.1g-16.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:openssl-debugsource-1:1.1.1g-16.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:openssl-devel-1:1.1.1g-16.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:openssl-devel-1:1.1.1g-16.el8_4.i686",
            "BaseOS-8.4.0.Z.EUS:openssl-devel-1:1.1.1g-16.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:openssl-devel-1:1.1.1g-16.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:openssl-devel-1:1.1.1g-16.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-1:1.1.1g-16.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-1:1.1.1g-16.el8_4.i686",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-1:1.1.1g-16.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-1:1.1.1g-16.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-1:1.1.1g-16.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1g-16.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1g-16.el8_4.i686",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1g-16.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1g-16.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1g-16.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:openssl-perl-1:1.1.1g-16.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:openssl-perl-1:1.1.1g-16.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:openssl-perl-1:1.1.1g-16.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:openssl-perl-1:1.1.1g-16.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1071"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:openssl-1:1.1.1g-16.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:openssl-1:1.1.1g-16.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:openssl-1:1.1.1g-16.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:openssl-1:1.1.1g-16.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:openssl-1:1.1.1g-16.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:openssl-debuginfo-1:1.1.1g-16.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:openssl-debuginfo-1:1.1.1g-16.el8_4.i686",
            "BaseOS-8.4.0.Z.EUS:openssl-debuginfo-1:1.1.1g-16.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:openssl-debuginfo-1:1.1.1g-16.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:openssl-debuginfo-1:1.1.1g-16.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:openssl-debugsource-1:1.1.1g-16.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:openssl-debugsource-1:1.1.1g-16.el8_4.i686",
            "BaseOS-8.4.0.Z.EUS:openssl-debugsource-1:1.1.1g-16.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:openssl-debugsource-1:1.1.1g-16.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:openssl-debugsource-1:1.1.1g-16.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:openssl-devel-1:1.1.1g-16.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:openssl-devel-1:1.1.1g-16.el8_4.i686",
            "BaseOS-8.4.0.Z.EUS:openssl-devel-1:1.1.1g-16.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:openssl-devel-1:1.1.1g-16.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:openssl-devel-1:1.1.1g-16.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-1:1.1.1g-16.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-1:1.1.1g-16.el8_4.i686",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-1:1.1.1g-16.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-1:1.1.1g-16.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-1:1.1.1g-16.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1g-16.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1g-16.el8_4.i686",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1g-16.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1g-16.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1g-16.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:openssl-perl-1:1.1.1g-16.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:openssl-perl-1:1.1.1g-16.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:openssl-perl-1:1.1.1g-16.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:openssl-perl-1:1.1.1g-16.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.EUS:openssl-1:1.1.1g-16.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:openssl-1:1.1.1g-16.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:openssl-1:1.1.1g-16.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:openssl-1:1.1.1g-16.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:openssl-1:1.1.1g-16.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:openssl-debuginfo-1:1.1.1g-16.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:openssl-debuginfo-1:1.1.1g-16.el8_4.i686",
            "BaseOS-8.4.0.Z.EUS:openssl-debuginfo-1:1.1.1g-16.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:openssl-debuginfo-1:1.1.1g-16.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:openssl-debuginfo-1:1.1.1g-16.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:openssl-debugsource-1:1.1.1g-16.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:openssl-debugsource-1:1.1.1g-16.el8_4.i686",
            "BaseOS-8.4.0.Z.EUS:openssl-debugsource-1:1.1.1g-16.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:openssl-debugsource-1:1.1.1g-16.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:openssl-debugsource-1:1.1.1g-16.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:openssl-devel-1:1.1.1g-16.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:openssl-devel-1:1.1.1g-16.el8_4.i686",
            "BaseOS-8.4.0.Z.EUS:openssl-devel-1:1.1.1g-16.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:openssl-devel-1:1.1.1g-16.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:openssl-devel-1:1.1.1g-16.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-1:1.1.1g-16.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-1:1.1.1g-16.el8_4.i686",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-1:1.1.1g-16.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-1:1.1.1g-16.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-1:1.1.1g-16.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1g-16.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1g-16.el8_4.i686",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1g-16.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1g-16.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:openssl-libs-debuginfo-1:1.1.1g-16.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:openssl-perl-1:1.1.1g-16.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:openssl-perl-1:1.1.1g-16.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:openssl-perl-1:1.1.1g-16.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:openssl-perl-1:1.1.1g-16.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...