rhsa-2022_6224
Vulnerability from csaf_redhat
Published
2022-08-30 16:07
Modified
2024-09-16 14:33
Summary
Red Hat Security Advisory: openssl security and bug fix update

Notes

Topic
An update for openssl is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. Security Fix(es): * openssl: c_rehash script allows command injection (CVE-2022-1292) * openssl: Signer certificate verification returns inaccurate response when using OCSP_NOCHECKS (CVE-2022-1343) * openssl: OPENSSL_LH_flush() breaks reuse of memory (CVE-2022-1473) * openssl: the c_rehash script allows command injection (CVE-2022-2068) * openssl: AES OCB fails to encrypt some bytes (CVE-2022-2097) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * openssl occasionally sends internal error to gnutls when using FFDHE (BZ#2080323) * openssl req defaults to 3DES (BZ#2085499) * OpenSSL accepts custom elliptic curve parameters when p is large [rhel-9] (BZ#2085508) * OpenSSL mustn't work with ECDSA with explicit curve parameters in FIPS mode (BZ#2085521) * openssl s_server -groups secp256k1 in FIPS fails because X25519/X448 (BZ#2086554) * Converting FIPS power-on self test to KAT (BZ#2086866) * Small RSA keys work for some operations in FIPS mode (BZ#2091938) * FIPS provider doesn't block RSA encryption for key transport (BZ#2091977) * OpenSSL testsuite certificates expired (BZ#2095696) * [IBM 9.1 HW OPT] POWER10 performance enhancements for cryptography: OpenSSL (BZ#2103044) * [FIPS lab review] self-test (BZ#2112978) * [FIPS lab review] DH tuning (BZ#2115856) * [FIPS lab review] EC tuning (BZ#2115857) * [FIPS lab review] RSA tuning (BZ#2115858) * [FIPS lab review] RAND tuning (BZ#2115859) * [FIPS lab review] zeroization (BZ#2115861) * [FIPS lab review] HKDF limitations (BZ#2118388)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for openssl is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.\n\nSecurity Fix(es):\n\n* openssl: c_rehash script allows command injection (CVE-2022-1292)\n\n* openssl: Signer certificate verification returns inaccurate response when using OCSP_NOCHECKS (CVE-2022-1343)\n\n* openssl: OPENSSL_LH_flush() breaks reuse of memory (CVE-2022-1473)\n\n* openssl: the c_rehash script allows command injection (CVE-2022-2068)\n\n* openssl: AES OCB fails to encrypt some bytes (CVE-2022-2097)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* openssl occasionally sends internal error to gnutls when using FFDHE (BZ#2080323)\n\n* openssl req defaults to 3DES (BZ#2085499)\n\n* OpenSSL accepts custom elliptic curve parameters when p is large [rhel-9] (BZ#2085508)\n\n* OpenSSL mustn\u0027t work with ECDSA with explicit curve parameters in FIPS mode (BZ#2085521)\n\n* openssl s_server -groups secp256k1 in FIPS fails because X25519/X448 (BZ#2086554)\n\n* Converting FIPS power-on self test to KAT (BZ#2086866)\n\n* Small RSA keys work for some operations in FIPS mode (BZ#2091938)\n\n* FIPS provider doesn\u0027t block RSA encryption for key transport (BZ#2091977)\n\n* OpenSSL testsuite certificates expired (BZ#2095696)\n\n* [IBM 9.1 HW OPT] POWER10 performance enhancements for cryptography: OpenSSL (BZ#2103044)\n\n* [FIPS lab review] self-test (BZ#2112978)\n\n* [FIPS lab review] DH tuning (BZ#2115856)\n\n* [FIPS lab review] EC tuning (BZ#2115857)\n\n* [FIPS lab review] RSA tuning (BZ#2115858)\n\n* [FIPS lab review] RAND tuning (BZ#2115859)\n\n* [FIPS lab review] zeroization (BZ#2115861)\n\n* [FIPS lab review] HKDF limitations (BZ#2118388)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:6224",
        "url": "https://access.redhat.com/errata/RHSA-2022:6224"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2080323",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080323"
      },
      {
        "category": "external",
        "summary": "2081494",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081494"
      },
      {
        "category": "external",
        "summary": "2082584",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082584"
      },
      {
        "category": "external",
        "summary": "2082585",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082585"
      },
      {
        "category": "external",
        "summary": "2085499",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085499"
      },
      {
        "category": "external",
        "summary": "2085500",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085500"
      },
      {
        "category": "external",
        "summary": "2085521",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085521"
      },
      {
        "category": "external",
        "summary": "2086554",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086554"
      },
      {
        "category": "external",
        "summary": "2086866",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086866"
      },
      {
        "category": "external",
        "summary": "2087234",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087234"
      },
      {
        "category": "external",
        "summary": "2087911",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087911"
      },
      {
        "category": "external",
        "summary": "2087913",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087913"
      },
      {
        "category": "external",
        "summary": "2091938",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091938"
      },
      {
        "category": "external",
        "summary": "2091977",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091977"
      },
      {
        "category": "external",
        "summary": "2091994",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091994"
      },
      {
        "category": "external",
        "summary": "2095696",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095696"
      },
      {
        "category": "external",
        "summary": "2097310",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097310"
      },
      {
        "category": "external",
        "summary": "2101346",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101346"
      },
      {
        "category": "external",
        "summary": "2104905",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104905"
      },
      {
        "category": "external",
        "summary": "2107530",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107530"
      },
      {
        "category": "external",
        "summary": "2112978",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112978"
      },
      {
        "category": "external",
        "summary": "2115856",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2115856"
      },
      {
        "category": "external",
        "summary": "2115857",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2115857"
      },
      {
        "category": "external",
        "summary": "2115858",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2115858"
      },
      {
        "category": "external",
        "summary": "2115859",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2115859"
      },
      {
        "category": "external",
        "summary": "2115861",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2115861"
      },
      {
        "category": "external",
        "summary": "2118388",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2118388"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_6224.json"
      }
    ],
    "title": "Red Hat Security Advisory: openssl security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T14:33:04+00:00",
      "generator": {
        "date": "2024-09-16T14:33:04+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:6224",
      "initial_release_date": "2022-08-30T16:07:21+00:00",
      "revision_history": [
        {
          "date": "2022-08-30T16:07:21+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-08-30T16:07:21+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T14:33:04+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.0.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                  "product_id": "BaseOS-9.0.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-1:3.0.1-41.el9_0.src",
                "product": {
                  "name": "openssl-1:3.0.1-41.el9_0.src",
                  "product_id": "openssl-1:3.0.1-41.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@3.0.1-41.el9_0?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-1:3.0.1-41.el9_0.aarch64",
                "product": {
                  "name": "openssl-1:3.0.1-41.el9_0.aarch64",
                  "product_id": "openssl-1:3.0.1-41.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@3.0.1-41.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-1:3.0.1-41.el9_0.aarch64",
                "product": {
                  "name": "openssl-libs-1:3.0.1-41.el9_0.aarch64",
                  "product_id": "openssl-libs-1:3.0.1-41.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs@3.0.1-41.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
                "product": {
                  "name": "openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
                  "product_id": "openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debugsource@3.0.1-41.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
                "product": {
                  "name": "openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
                  "product_id": "openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@3.0.1-41.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
                "product": {
                  "name": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
                  "product_id": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@3.0.1-41.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-1:3.0.1-41.el9_0.aarch64",
                "product": {
                  "name": "openssl-devel-1:3.0.1-41.el9_0.aarch64",
                  "product_id": "openssl-devel-1:3.0.1-41.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@3.0.1-41.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-1:3.0.1-41.el9_0.aarch64",
                "product": {
                  "name": "openssl-perl-1:3.0.1-41.el9_0.aarch64",
                  "product_id": "openssl-perl-1:3.0.1-41.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@3.0.1-41.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-1:3.0.1-41.el9_0.ppc64le",
                "product": {
                  "name": "openssl-1:3.0.1-41.el9_0.ppc64le",
                  "product_id": "openssl-1:3.0.1-41.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@3.0.1-41.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-1:3.0.1-41.el9_0.ppc64le",
                "product": {
                  "name": "openssl-libs-1:3.0.1-41.el9_0.ppc64le",
                  "product_id": "openssl-libs-1:3.0.1-41.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs@3.0.1-41.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
                "product": {
                  "name": "openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
                  "product_id": "openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debugsource@3.0.1-41.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
                "product": {
                  "name": "openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
                  "product_id": "openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@3.0.1-41.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
                "product": {
                  "name": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
                  "product_id": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@3.0.1-41.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-1:3.0.1-41.el9_0.ppc64le",
                "product": {
                  "name": "openssl-devel-1:3.0.1-41.el9_0.ppc64le",
                  "product_id": "openssl-devel-1:3.0.1-41.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@3.0.1-41.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-1:3.0.1-41.el9_0.ppc64le",
                "product": {
                  "name": "openssl-perl-1:3.0.1-41.el9_0.ppc64le",
                  "product_id": "openssl-perl-1:3.0.1-41.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@3.0.1-41.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-1:3.0.1-41.el9_0.x86_64",
                "product": {
                  "name": "openssl-1:3.0.1-41.el9_0.x86_64",
                  "product_id": "openssl-1:3.0.1-41.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@3.0.1-41.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-1:3.0.1-41.el9_0.x86_64",
                "product": {
                  "name": "openssl-libs-1:3.0.1-41.el9_0.x86_64",
                  "product_id": "openssl-libs-1:3.0.1-41.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs@3.0.1-41.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
                "product": {
                  "name": "openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
                  "product_id": "openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debugsource@3.0.1-41.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
                "product": {
                  "name": "openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
                  "product_id": "openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@3.0.1-41.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
                "product": {
                  "name": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
                  "product_id": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@3.0.1-41.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-1:3.0.1-41.el9_0.x86_64",
                "product": {
                  "name": "openssl-devel-1:3.0.1-41.el9_0.x86_64",
                  "product_id": "openssl-devel-1:3.0.1-41.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@3.0.1-41.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-1:3.0.1-41.el9_0.x86_64",
                "product": {
                  "name": "openssl-perl-1:3.0.1-41.el9_0.x86_64",
                  "product_id": "openssl-perl-1:3.0.1-41.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@3.0.1-41.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-libs-1:3.0.1-41.el9_0.i686",
                "product": {
                  "name": "openssl-libs-1:3.0.1-41.el9_0.i686",
                  "product_id": "openssl-libs-1:3.0.1-41.el9_0.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs@3.0.1-41.el9_0?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debugsource-1:3.0.1-41.el9_0.i686",
                "product": {
                  "name": "openssl-debugsource-1:3.0.1-41.el9_0.i686",
                  "product_id": "openssl-debugsource-1:3.0.1-41.el9_0.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debugsource@3.0.1-41.el9_0?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-1:3.0.1-41.el9_0.i686",
                "product": {
                  "name": "openssl-debuginfo-1:3.0.1-41.el9_0.i686",
                  "product_id": "openssl-debuginfo-1:3.0.1-41.el9_0.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@3.0.1-41.el9_0?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
                "product": {
                  "name": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
                  "product_id": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@3.0.1-41.el9_0?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-1:3.0.1-41.el9_0.i686",
                "product": {
                  "name": "openssl-devel-1:3.0.1-41.el9_0.i686",
                  "product_id": "openssl-devel-1:3.0.1-41.el9_0.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@3.0.1-41.el9_0?arch=i686\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-1:3.0.1-41.el9_0.s390x",
                "product": {
                  "name": "openssl-1:3.0.1-41.el9_0.s390x",
                  "product_id": "openssl-1:3.0.1-41.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@3.0.1-41.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-1:3.0.1-41.el9_0.s390x",
                "product": {
                  "name": "openssl-libs-1:3.0.1-41.el9_0.s390x",
                  "product_id": "openssl-libs-1:3.0.1-41.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs@3.0.1-41.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debugsource-1:3.0.1-41.el9_0.s390x",
                "product": {
                  "name": "openssl-debugsource-1:3.0.1-41.el9_0.s390x",
                  "product_id": "openssl-debugsource-1:3.0.1-41.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debugsource@3.0.1-41.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
                "product": {
                  "name": "openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
                  "product_id": "openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@3.0.1-41.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
                "product": {
                  "name": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
                  "product_id": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@3.0.1-41.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-1:3.0.1-41.el9_0.s390x",
                "product": {
                  "name": "openssl-devel-1:3.0.1-41.el9_0.s390x",
                  "product_id": "openssl-devel-1:3.0.1-41.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@3.0.1-41.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-1:3.0.1-41.el9_0.s390x",
                "product": {
                  "name": "openssl-perl-1:3.0.1-41.el9_0.s390x",
                  "product_id": "openssl-perl-1:3.0.1-41.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@3.0.1-41.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-1:3.0.1-41.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64"
        },
        "product_reference": "openssl-1:3.0.1-41.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-1:3.0.1-41.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le"
        },
        "product_reference": "openssl-1:3.0.1-41.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-1:3.0.1-41.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x"
        },
        "product_reference": "openssl-1:3.0.1-41.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-1:3.0.1-41.el9_0.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src"
        },
        "product_reference": "openssl-1:3.0.1-41.el9_0.src",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-1:3.0.1-41.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64"
        },
        "product_reference": "openssl-1:3.0.1-41.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-1:3.0.1-41.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64"
        },
        "product_reference": "openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-1:3.0.1-41.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686"
        },
        "product_reference": "openssl-debuginfo-1:3.0.1-41.el9_0.i686",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le"
        },
        "product_reference": "openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-1:3.0.1-41.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x"
        },
        "product_reference": "openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-1:3.0.1-41.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64"
        },
        "product_reference": "openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debugsource-1:3.0.1-41.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64"
        },
        "product_reference": "openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debugsource-1:3.0.1-41.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686"
        },
        "product_reference": "openssl-debugsource-1:3.0.1-41.el9_0.i686",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debugsource-1:3.0.1-41.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le"
        },
        "product_reference": "openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debugsource-1:3.0.1-41.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x"
        },
        "product_reference": "openssl-debugsource-1:3.0.1-41.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debugsource-1:3.0.1-41.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64"
        },
        "product_reference": "openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-1:3.0.1-41.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64"
        },
        "product_reference": "openssl-devel-1:3.0.1-41.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-1:3.0.1-41.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686"
        },
        "product_reference": "openssl-devel-1:3.0.1-41.el9_0.i686",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-1:3.0.1-41.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le"
        },
        "product_reference": "openssl-devel-1:3.0.1-41.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-1:3.0.1-41.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x"
        },
        "product_reference": "openssl-devel-1:3.0.1-41.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-1:3.0.1-41.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64"
        },
        "product_reference": "openssl-devel-1:3.0.1-41.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-1:3.0.1-41.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64"
        },
        "product_reference": "openssl-libs-1:3.0.1-41.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-1:3.0.1-41.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686"
        },
        "product_reference": "openssl-libs-1:3.0.1-41.el9_0.i686",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-1:3.0.1-41.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le"
        },
        "product_reference": "openssl-libs-1:3.0.1-41.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-1:3.0.1-41.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x"
        },
        "product_reference": "openssl-libs-1:3.0.1-41.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-1:3.0.1-41.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64"
        },
        "product_reference": "openssl-libs-1:3.0.1-41.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64"
        },
        "product_reference": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686"
        },
        "product_reference": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le"
        },
        "product_reference": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x"
        },
        "product_reference": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64"
        },
        "product_reference": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-1:3.0.1-41.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64"
        },
        "product_reference": "openssl-perl-1:3.0.1-41.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-1:3.0.1-41.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le"
        },
        "product_reference": "openssl-perl-1:3.0.1-41.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-1:3.0.1-41.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x"
        },
        "product_reference": "openssl-perl-1:3.0.1-41.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-1:3.0.1-41.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64"
        },
        "product_reference": "openssl-perl-1:3.0.1-41.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-1:3.0.1-41.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64"
        },
        "product_reference": "openssl-1:3.0.1-41.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-1:3.0.1-41.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le"
        },
        "product_reference": "openssl-1:3.0.1-41.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-1:3.0.1-41.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x"
        },
        "product_reference": "openssl-1:3.0.1-41.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-1:3.0.1-41.el9_0.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src"
        },
        "product_reference": "openssl-1:3.0.1-41.el9_0.src",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-1:3.0.1-41.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64"
        },
        "product_reference": "openssl-1:3.0.1-41.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-1:3.0.1-41.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64"
        },
        "product_reference": "openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-1:3.0.1-41.el9_0.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686"
        },
        "product_reference": "openssl-debuginfo-1:3.0.1-41.el9_0.i686",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le"
        },
        "product_reference": "openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-1:3.0.1-41.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x"
        },
        "product_reference": "openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-1:3.0.1-41.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64"
        },
        "product_reference": "openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debugsource-1:3.0.1-41.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64"
        },
        "product_reference": "openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debugsource-1:3.0.1-41.el9_0.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686"
        },
        "product_reference": "openssl-debugsource-1:3.0.1-41.el9_0.i686",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debugsource-1:3.0.1-41.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le"
        },
        "product_reference": "openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debugsource-1:3.0.1-41.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x"
        },
        "product_reference": "openssl-debugsource-1:3.0.1-41.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debugsource-1:3.0.1-41.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64"
        },
        "product_reference": "openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-1:3.0.1-41.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64"
        },
        "product_reference": "openssl-devel-1:3.0.1-41.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-1:3.0.1-41.el9_0.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686"
        },
        "product_reference": "openssl-devel-1:3.0.1-41.el9_0.i686",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-1:3.0.1-41.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le"
        },
        "product_reference": "openssl-devel-1:3.0.1-41.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-1:3.0.1-41.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x"
        },
        "product_reference": "openssl-devel-1:3.0.1-41.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-1:3.0.1-41.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64"
        },
        "product_reference": "openssl-devel-1:3.0.1-41.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-1:3.0.1-41.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64"
        },
        "product_reference": "openssl-libs-1:3.0.1-41.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-1:3.0.1-41.el9_0.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686"
        },
        "product_reference": "openssl-libs-1:3.0.1-41.el9_0.i686",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-1:3.0.1-41.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le"
        },
        "product_reference": "openssl-libs-1:3.0.1-41.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-1:3.0.1-41.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x"
        },
        "product_reference": "openssl-libs-1:3.0.1-41.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-1:3.0.1-41.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64"
        },
        "product_reference": "openssl-libs-1:3.0.1-41.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64"
        },
        "product_reference": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686"
        },
        "product_reference": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le"
        },
        "product_reference": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x"
        },
        "product_reference": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64"
        },
        "product_reference": "openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-1:3.0.1-41.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64"
        },
        "product_reference": "openssl-perl-1:3.0.1-41.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-1:3.0.1-41.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le"
        },
        "product_reference": "openssl-perl-1:3.0.1-41.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-1:3.0.1-41.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x"
        },
        "product_reference": "openssl-perl-1:3.0.1-41.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-1:3.0.1-41.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64"
        },
        "product_reference": "openssl-perl-1:3.0.1-41.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Elison Niven"
          ],
          "organization": "Sophos",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2022-1292",
      "cwe": {
        "id": "CWE-77",
        "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)"
      },
      "discovery_date": "2022-05-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2081494"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in OpenSSL. The `c_rehash` script does not properly sanitize shell meta-characters to prevent command injection. Some operating systems distribute this script in a manner where it is automatically executed. This flaw allows an attacker to execute arbitrary commands with the privileges of the script on these operating systems.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: c_rehash script allows command injection",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux uses a system-wide store of trusted certificates bundled in a single file and updated via `update-ca-trust`. The `c_rehash` script is not included in the default installation on any supported RHEL version, and is never executed automatically. For these reasons, this flaw has been rated as having a security impact of Moderate.\n\nRed Hat Enterprise Linux 7 provides a vulnerable version of the `c_rehash` script in the `openssl-perl` package, available only through the unsupported Optional repository.  As the Optional repository is not supported and Red Hat Enterprise Linux 7 is in Maintenance Support 2 Phase, this issue is not planned to be addressed there.\n\nRed Hat Satellite ships an affected version of the `c_rehash` script embedded in `puppet-agent` package, however, the product is not vulnerable since it does not execute scripts with untrusted data. Moreover, the scriplet is owned by root user and is supposed to be accessed only by administrators.\n\nRed Hat updates the OpenSSL compatibility packages (compat-openssl) to only address Important or Critical security issues with backported security patches.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1292"
        },
        {
          "category": "external",
          "summary": "RHBZ#2081494",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081494"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1292",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1292",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1292"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20220503.txt",
          "url": "https://www.openssl.org/news/secadv/20220503.txt"
        }
      ],
      "release_date": "2022-05-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.",
          "product_ids": [
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6224"
        },
        {
          "category": "workaround",
          "details": "As mentioned in the upstream security advisory, use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool.",
          "product_ids": [
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: c_rehash script allows command injection"
    },
    {
      "cve": "CVE-2022-1343",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "discovery_date": "2022-05-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2087911"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in OpenSSL\u0027s Online Certificate Status Protocol (OCSP) response functionality in the signer certificate verification routines. This flaw could result in a linked application falsely believing that an x.509 Digital Certificate is either \"good\" or \"unknown\" when revoked and requires that the application use a non-default configuration. This vulnerability leads to an issue with data integrity and confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: Signer certificate verification returns inaccurate response when using OCSP_NOCHECKS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw impact has been rated Moderate because the configuration required for it to occur is non-default, not common, and there is still an indication of failure at the CLI for the OCSP application.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1343"
        },
        {
          "category": "external",
          "summary": "RHBZ#2087911",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087911"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1343",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1343"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1343",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1343"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20220503.txt",
          "url": "https://www.openssl.org/news/secadv/20220503.txt"
        }
      ],
      "release_date": "2022-05-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.",
          "product_ids": [
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6224"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: Signer certificate verification returns inaccurate response when using OCSP_NOCHECKS"
    },
    {
      "cve": "CVE-2022-1473",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2022-05-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2087913"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak flaw was found in OpenSSL, resulting in TLS servers and clients being halted by out-of-memory conditions, leading to a denial of service. An attacker needs to repeat actions continuously to trigger this vulnerability, resulting in a loss of application availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: OPENSSL_LH_flush() breaks reuse of memory",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1473"
        },
        {
          "category": "external",
          "summary": "RHBZ#2087913",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087913"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1473",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1473",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1473"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20220503.txt",
          "url": "https://www.openssl.org/news/secadv/20220503.txt"
        }
      ],
      "release_date": "2022-05-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.",
          "product_ids": [
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6224"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: OPENSSL_LH_flush() breaks reuse of memory"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Chancen"
          ],
          "organization": "Qingteng 73lab",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2022-2068",
      "cwe": {
        "id": "CWE-77",
        "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)"
      },
      "discovery_date": "2022-06-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2097310"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in OpenSSL. The issue in CVE-2022-1292 did not find other places in the `c_rehash` script where it possibly passed the file names of certificates being hashed to a command executed through the shell. Some operating systems distribute this script in a manner where it is automatically executed. On these operating systems, this flaw allows an attacker to execute arbitrary commands with the privileges of the script.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: the c_rehash script allows command injection",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux uses a system-wide store of trusted certificates bundled in a single file and updated via `update-ca-trust`. The `c_rehash` script is not included in the default installation on any supported RHEL version and is never executed automatically. For these reasons, this flaw has been rated as having a security impact of Moderate.\n\nRed Hat Enterprise Linux 7 provides a vulnerable version of the `c_rehash` script in the `openssl-perl` package, available only through the unsupported Optional repository.  As the Optional repository is not supported and Red Hat Enterprise Linux 7 is in Maintenance Support 2 Phase, this issue is not planned to be addressed there.\n\nRed Hat Satellite ships an affected version of the `c_rehash` script embedded in `puppet-agent` package, however, the product is not vulnerable since it does not execute scripts with untrusted data. Moreover, the scriplet is owned by root user and is supposed to be accessed only by administrators.\n\nRed Hat updates the OpenSSL compatibility packages (compat-openssl) to only address Important or Critical security issues with backported security patches.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2068"
        },
        {
          "category": "external",
          "summary": "RHBZ#2097310",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097310"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2068",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2068",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2068"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20220621.txt",
          "url": "https://www.openssl.org/news/secadv/20220621.txt"
        }
      ],
      "release_date": "2022-06-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.",
          "product_ids": [
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6224"
        },
        {
          "category": "workaround",
          "details": "As mentioned in the upstream security advisory, use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command-line tool.",
          "product_ids": [
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: the c_rehash script allows command injection"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alex Chernyakhovsky"
          ],
          "organization": "Google",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2022-2097",
      "cwe": {
        "id": "CWE-325",
        "name": "Missing Cryptographic Step"
      },
      "discovery_date": "2022-07-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2104905"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimized implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn\u0027t written. In the special case of \"in place\" encryption, sixteen bytes of the plaintext would be revealed.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: AES OCB fails to encrypt some bytes",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7 ship OpenSSL 1.0 which does not contain the incorrect assembly code (introduced upstream with commit bd30091). Similarly, the versions of `shim` as shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this issue as they bundle openssl-1.0.2j.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2097"
        },
        {
          "category": "external",
          "summary": "RHBZ#2104905",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104905"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2097",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2097"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2097",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2097"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20220705.txt",
          "url": "https://www.openssl.org/news/secadv/20220705.txt"
        }
      ],
      "release_date": "2022-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.",
          "product_ids": [
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6224"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.src",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-devel-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.i686",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.1-41.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:openssl-perl-1:3.0.1-41.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: AES OCB fails to encrypt some bytes"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...