rhsa-2023_1199
Vulnerability from csaf_redhat
Published
2023-03-14 13:57
Modified
2024-09-16 09:53
Summary
Red Hat Security Advisory: openssl security and bug fix update

Notes

Topic
An update for openssl is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. [Updated 20 March 2023] Previously, this erratum was marked as having a security impact of Moderate. This was incorrect; the security impact of this erratum has been changed to Important, to correctly reflect the highest impact rating of CVE fixes included in this release. No changes have been made to packages.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. Security Fix(es): * openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) * openssl: read buffer overflow in X.509 certificate verification (CVE-2022-4203) * openssl: timing attack in RSA Decryption implementation (CVE-2022-4304) * openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450) * openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215) * openssl: invalid pointer dereference in d2i_PKCS7 functions (CVE-2023-0216) * openssl: NULL dereference validating DSA public key (CVE-2023-0217) * openssl: NULL dereference during PKCS7 data verification (CVE-2023-0401) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * HMAC generation should reject key lengths < 112 bits or provide an indicator in FIPS mode (BZ#2144001) * In FIPS mode, openssl should set a minimum length for passwords in PBKDF2 (BZ#2144004) * stunnel consumes high amount of memory when pestered with TCP connections without a TLS handshake (BZ#2144009) * In FIPS mode, openssl should reject SHAKE as digest for RSA-OAEP or provide an indicator (BZ#2144011) * In FIPS mode, openssl should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator (BZ#2144013) * In FIPS mode, openssl should reject RSA signatures with X9.31 padding, or provide an indicator (BZ#2144016) * In FIPS mode, openssl should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2144018) * In FIPS mode, openssl should reject KDF input and output key lengths < 112 bits or provide an indicator (BZ#2144020) * In FIPS mode, openssl should reject RSA keys < 2048 bits when using EVP_PKEY_decapsulate, or provide an indicator (BZ#2145171) * OpenSSL FIPS checksum code needs update (BZ#2158413)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for openssl is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 20 March 2023]\nPreviously, this erratum was marked as having a security impact of Moderate. This was incorrect; the security impact of this erratum has been changed to Important, to correctly reflect the highest impact rating of CVE fixes included in this release. No changes have been made to packages.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.\n\nSecurity Fix(es):\n\n* openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)\n\n* openssl: read buffer overflow in X.509 certificate verification (CVE-2022-4203)\n\n* openssl: timing attack in RSA Decryption implementation (CVE-2022-4304)\n\n* openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450)\n\n* openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215)\n\n* openssl: invalid pointer dereference in d2i_PKCS7 functions (CVE-2023-0216)\n\n* openssl: NULL dereference validating DSA public key (CVE-2023-0217)\n\n* openssl: NULL dereference during PKCS7 data verification (CVE-2023-0401)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* HMAC generation should reject key lengths \u003c 112 bits or provide an indicator in FIPS mode (BZ#2144001)\n\n* In FIPS mode, openssl should set a minimum length for passwords in PBKDF2 (BZ#2144004)\n\n* stunnel consumes high amount of memory when pestered with TCP connections without a TLS handshake (BZ#2144009)\n\n* In FIPS mode, openssl should reject SHAKE as digest for RSA-OAEP or provide an indicator (BZ#2144011)\n\n* In FIPS mode, openssl should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator (BZ#2144013)\n\n* In FIPS mode, openssl should reject RSA signatures with X9.31 padding, or provide an indicator (BZ#2144016)\n\n* In FIPS mode, openssl should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2144018)\n\n* In FIPS mode, openssl should reject KDF input and output key lengths \u003c 112 bits or provide an indicator (BZ#2144020)\n\n* In FIPS mode, openssl should reject RSA keys \u003c 2048 bits when using EVP_PKEY_decapsulate, or provide an indicator (BZ#2145171)\n\n* OpenSSL FIPS checksum code needs update (BZ#2158413)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:1199",
        "url": "https://access.redhat.com/errata/RHSA-2023:1199"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2144001",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144001"
      },
      {
        "category": "external",
        "summary": "2144004",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144004"
      },
      {
        "category": "external",
        "summary": "2144007",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144007"
      },
      {
        "category": "external",
        "summary": "2144009",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144009"
      },
      {
        "category": "external",
        "summary": "2144011",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144011"
      },
      {
        "category": "external",
        "summary": "2144013",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144013"
      },
      {
        "category": "external",
        "summary": "2144016",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144016"
      },
      {
        "category": "external",
        "summary": "2144018",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144018"
      },
      {
        "category": "external",
        "summary": "2144020",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144020"
      },
      {
        "category": "external",
        "summary": "2145171",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2145171"
      },
      {
        "category": "external",
        "summary": "2158413",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2158413"
      },
      {
        "category": "external",
        "summary": "2164440",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164440"
      },
      {
        "category": "external",
        "summary": "2164487",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164487"
      },
      {
        "category": "external",
        "summary": "2164488",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164488"
      },
      {
        "category": "external",
        "summary": "2164492",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164492"
      },
      {
        "category": "external",
        "summary": "2164494",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164494"
      },
      {
        "category": "external",
        "summary": "2164497",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164497"
      },
      {
        "category": "external",
        "summary": "2164499",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164499"
      },
      {
        "category": "external",
        "summary": "2164500",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164500"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_1199.json"
      }
    ],
    "title": "Red Hat Security Advisory: openssl security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T09:53:28+00:00",
      "generator": {
        "date": "2024-09-16T09:53:28+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:1199",
      "initial_release_date": "2023-03-14T13:57:15+00:00",
      "revision_history": [
        {
          "date": "2023-03-14T13:57:15+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-03-21T11:27:46+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T09:53:28+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
                  "product_id": "AppStream-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
                  "product_id": "BaseOS-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-devel-1:3.0.1-46.el9_0.aarch64",
                "product": {
                  "name": "openssl-devel-1:3.0.1-46.el9_0.aarch64",
                  "product_id": "openssl-devel-1:3.0.1-46.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@3.0.1-46.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-1:3.0.1-46.el9_0.aarch64",
                "product": {
                  "name": "openssl-perl-1:3.0.1-46.el9_0.aarch64",
                  "product_id": "openssl-perl-1:3.0.1-46.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@3.0.1-46.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
                "product": {
                  "name": "openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
                  "product_id": "openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debugsource@3.0.1-46.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
                "product": {
                  "name": "openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
                  "product_id": "openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@3.0.1-46.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
                "product": {
                  "name": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
                  "product_id": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@3.0.1-46.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-1:3.0.1-46.el9_0.aarch64",
                "product": {
                  "name": "openssl-1:3.0.1-46.el9_0.aarch64",
                  "product_id": "openssl-1:3.0.1-46.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@3.0.1-46.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-1:3.0.1-46.el9_0.aarch64",
                "product": {
                  "name": "openssl-libs-1:3.0.1-46.el9_0.aarch64",
                  "product_id": "openssl-libs-1:3.0.1-46.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs@3.0.1-46.el9_0?arch=aarch64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-devel-1:3.0.1-46.el9_0.ppc64le",
                "product": {
                  "name": "openssl-devel-1:3.0.1-46.el9_0.ppc64le",
                  "product_id": "openssl-devel-1:3.0.1-46.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@3.0.1-46.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-1:3.0.1-46.el9_0.ppc64le",
                "product": {
                  "name": "openssl-perl-1:3.0.1-46.el9_0.ppc64le",
                  "product_id": "openssl-perl-1:3.0.1-46.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@3.0.1-46.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
                "product": {
                  "name": "openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
                  "product_id": "openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debugsource@3.0.1-46.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
                "product": {
                  "name": "openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
                  "product_id": "openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@3.0.1-46.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
                "product": {
                  "name": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
                  "product_id": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@3.0.1-46.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-1:3.0.1-46.el9_0.ppc64le",
                "product": {
                  "name": "openssl-1:3.0.1-46.el9_0.ppc64le",
                  "product_id": "openssl-1:3.0.1-46.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@3.0.1-46.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-1:3.0.1-46.el9_0.ppc64le",
                "product": {
                  "name": "openssl-libs-1:3.0.1-46.el9_0.ppc64le",
                  "product_id": "openssl-libs-1:3.0.1-46.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs@3.0.1-46.el9_0?arch=ppc64le\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-devel-1:3.0.1-46.el9_0.i686",
                "product": {
                  "name": "openssl-devel-1:3.0.1-46.el9_0.i686",
                  "product_id": "openssl-devel-1:3.0.1-46.el9_0.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@3.0.1-46.el9_0?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debugsource-1:3.0.1-46.el9_0.i686",
                "product": {
                  "name": "openssl-debugsource-1:3.0.1-46.el9_0.i686",
                  "product_id": "openssl-debugsource-1:3.0.1-46.el9_0.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debugsource@3.0.1-46.el9_0?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-1:3.0.1-46.el9_0.i686",
                "product": {
                  "name": "openssl-debuginfo-1:3.0.1-46.el9_0.i686",
                  "product_id": "openssl-debuginfo-1:3.0.1-46.el9_0.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@3.0.1-46.el9_0?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
                "product": {
                  "name": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
                  "product_id": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@3.0.1-46.el9_0?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-1:3.0.1-46.el9_0.i686",
                "product": {
                  "name": "openssl-libs-1:3.0.1-46.el9_0.i686",
                  "product_id": "openssl-libs-1:3.0.1-46.el9_0.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs@3.0.1-46.el9_0?arch=i686\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-devel-1:3.0.1-46.el9_0.x86_64",
                "product": {
                  "name": "openssl-devel-1:3.0.1-46.el9_0.x86_64",
                  "product_id": "openssl-devel-1:3.0.1-46.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@3.0.1-46.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-1:3.0.1-46.el9_0.x86_64",
                "product": {
                  "name": "openssl-perl-1:3.0.1-46.el9_0.x86_64",
                  "product_id": "openssl-perl-1:3.0.1-46.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@3.0.1-46.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
                "product": {
                  "name": "openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
                  "product_id": "openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debugsource@3.0.1-46.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
                "product": {
                  "name": "openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
                  "product_id": "openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@3.0.1-46.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
                "product": {
                  "name": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
                  "product_id": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@3.0.1-46.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-1:3.0.1-46.el9_0.x86_64",
                "product": {
                  "name": "openssl-1:3.0.1-46.el9_0.x86_64",
                  "product_id": "openssl-1:3.0.1-46.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@3.0.1-46.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-1:3.0.1-46.el9_0.x86_64",
                "product": {
                  "name": "openssl-libs-1:3.0.1-46.el9_0.x86_64",
                  "product_id": "openssl-libs-1:3.0.1-46.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs@3.0.1-46.el9_0?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-devel-1:3.0.1-46.el9_0.s390x",
                "product": {
                  "name": "openssl-devel-1:3.0.1-46.el9_0.s390x",
                  "product_id": "openssl-devel-1:3.0.1-46.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@3.0.1-46.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-1:3.0.1-46.el9_0.s390x",
                "product": {
                  "name": "openssl-perl-1:3.0.1-46.el9_0.s390x",
                  "product_id": "openssl-perl-1:3.0.1-46.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@3.0.1-46.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debugsource-1:3.0.1-46.el9_0.s390x",
                "product": {
                  "name": "openssl-debugsource-1:3.0.1-46.el9_0.s390x",
                  "product_id": "openssl-debugsource-1:3.0.1-46.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debugsource@3.0.1-46.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
                "product": {
                  "name": "openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
                  "product_id": "openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@3.0.1-46.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
                "product": {
                  "name": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
                  "product_id": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@3.0.1-46.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-1:3.0.1-46.el9_0.s390x",
                "product": {
                  "name": "openssl-1:3.0.1-46.el9_0.s390x",
                  "product_id": "openssl-1:3.0.1-46.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@3.0.1-46.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-libs-1:3.0.1-46.el9_0.s390x",
                "product": {
                  "name": "openssl-libs-1:3.0.1-46.el9_0.s390x",
                  "product_id": "openssl-libs-1:3.0.1-46.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-libs@3.0.1-46.el9_0?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-1:3.0.1-46.el9_0.src",
                "product": {
                  "name": "openssl-1:3.0.1-46.el9_0.src",
                  "product_id": "openssl-1:3.0.1-46.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@3.0.1-46.el9_0?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-1:3.0.1-46.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64"
        },
        "product_reference": "openssl-1:3.0.1-46.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-1:3.0.1-46.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le"
        },
        "product_reference": "openssl-1:3.0.1-46.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-1:3.0.1-46.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x"
        },
        "product_reference": "openssl-1:3.0.1-46.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-1:3.0.1-46.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src"
        },
        "product_reference": "openssl-1:3.0.1-46.el9_0.src",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-1:3.0.1-46.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64"
        },
        "product_reference": "openssl-1:3.0.1-46.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-1:3.0.1-46.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64"
        },
        "product_reference": "openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-1:3.0.1-46.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686"
        },
        "product_reference": "openssl-debuginfo-1:3.0.1-46.el9_0.i686",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le"
        },
        "product_reference": "openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-1:3.0.1-46.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x"
        },
        "product_reference": "openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-1:3.0.1-46.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64"
        },
        "product_reference": "openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debugsource-1:3.0.1-46.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64"
        },
        "product_reference": "openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debugsource-1:3.0.1-46.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686"
        },
        "product_reference": "openssl-debugsource-1:3.0.1-46.el9_0.i686",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debugsource-1:3.0.1-46.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le"
        },
        "product_reference": "openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debugsource-1:3.0.1-46.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x"
        },
        "product_reference": "openssl-debugsource-1:3.0.1-46.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debugsource-1:3.0.1-46.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64"
        },
        "product_reference": "openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-1:3.0.1-46.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64"
        },
        "product_reference": "openssl-devel-1:3.0.1-46.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-1:3.0.1-46.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686"
        },
        "product_reference": "openssl-devel-1:3.0.1-46.el9_0.i686",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-1:3.0.1-46.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le"
        },
        "product_reference": "openssl-devel-1:3.0.1-46.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-1:3.0.1-46.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x"
        },
        "product_reference": "openssl-devel-1:3.0.1-46.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-1:3.0.1-46.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64"
        },
        "product_reference": "openssl-devel-1:3.0.1-46.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-1:3.0.1-46.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64"
        },
        "product_reference": "openssl-libs-1:3.0.1-46.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-1:3.0.1-46.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686"
        },
        "product_reference": "openssl-libs-1:3.0.1-46.el9_0.i686",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-1:3.0.1-46.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le"
        },
        "product_reference": "openssl-libs-1:3.0.1-46.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-1:3.0.1-46.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x"
        },
        "product_reference": "openssl-libs-1:3.0.1-46.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-1:3.0.1-46.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64"
        },
        "product_reference": "openssl-libs-1:3.0.1-46.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64"
        },
        "product_reference": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686"
        },
        "product_reference": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le"
        },
        "product_reference": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x"
        },
        "product_reference": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64"
        },
        "product_reference": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-1:3.0.1-46.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64"
        },
        "product_reference": "openssl-perl-1:3.0.1-46.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-1:3.0.1-46.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le"
        },
        "product_reference": "openssl-perl-1:3.0.1-46.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-1:3.0.1-46.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x"
        },
        "product_reference": "openssl-perl-1:3.0.1-46.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-1:3.0.1-46.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64"
        },
        "product_reference": "openssl-perl-1:3.0.1-46.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-1:3.0.1-46.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64"
        },
        "product_reference": "openssl-1:3.0.1-46.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-1:3.0.1-46.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le"
        },
        "product_reference": "openssl-1:3.0.1-46.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-1:3.0.1-46.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x"
        },
        "product_reference": "openssl-1:3.0.1-46.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-1:3.0.1-46.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src"
        },
        "product_reference": "openssl-1:3.0.1-46.el9_0.src",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-1:3.0.1-46.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64"
        },
        "product_reference": "openssl-1:3.0.1-46.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-1:3.0.1-46.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64"
        },
        "product_reference": "openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-1:3.0.1-46.el9_0.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686"
        },
        "product_reference": "openssl-debuginfo-1:3.0.1-46.el9_0.i686",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le"
        },
        "product_reference": "openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-1:3.0.1-46.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x"
        },
        "product_reference": "openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-1:3.0.1-46.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64"
        },
        "product_reference": "openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debugsource-1:3.0.1-46.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64"
        },
        "product_reference": "openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debugsource-1:3.0.1-46.el9_0.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686"
        },
        "product_reference": "openssl-debugsource-1:3.0.1-46.el9_0.i686",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debugsource-1:3.0.1-46.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le"
        },
        "product_reference": "openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debugsource-1:3.0.1-46.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x"
        },
        "product_reference": "openssl-debugsource-1:3.0.1-46.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debugsource-1:3.0.1-46.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64"
        },
        "product_reference": "openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-1:3.0.1-46.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64"
        },
        "product_reference": "openssl-devel-1:3.0.1-46.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-1:3.0.1-46.el9_0.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686"
        },
        "product_reference": "openssl-devel-1:3.0.1-46.el9_0.i686",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-1:3.0.1-46.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le"
        },
        "product_reference": "openssl-devel-1:3.0.1-46.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-1:3.0.1-46.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x"
        },
        "product_reference": "openssl-devel-1:3.0.1-46.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-1:3.0.1-46.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64"
        },
        "product_reference": "openssl-devel-1:3.0.1-46.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-1:3.0.1-46.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64"
        },
        "product_reference": "openssl-libs-1:3.0.1-46.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-1:3.0.1-46.el9_0.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686"
        },
        "product_reference": "openssl-libs-1:3.0.1-46.el9_0.i686",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-1:3.0.1-46.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le"
        },
        "product_reference": "openssl-libs-1:3.0.1-46.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-1:3.0.1-46.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x"
        },
        "product_reference": "openssl-libs-1:3.0.1-46.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-1:3.0.1-46.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64"
        },
        "product_reference": "openssl-libs-1:3.0.1-46.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64"
        },
        "product_reference": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686"
        },
        "product_reference": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le"
        },
        "product_reference": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x"
        },
        "product_reference": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64"
        },
        "product_reference": "openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-1:3.0.1-46.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64"
        },
        "product_reference": "openssl-perl-1:3.0.1-46.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-1:3.0.1-46.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le"
        },
        "product_reference": "openssl-perl-1:3.0.1-46.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-1:3.0.1-46.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x"
        },
        "product_reference": "openssl-perl-1:3.0.1-46.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-1:3.0.1-46.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64"
        },
        "product_reference": "openssl-perl-1:3.0.1-46.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-4203",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2164488"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Open SSL. A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification, and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: read buffer overflow in X.509 certificate verification",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6, 7, and 8 ships OpenSSL 1.1.1 and 1.0.2 which do not contain the incorrect code, so those are not affected by this CVE. Similarly, the versions of `shim` as shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-4203"
        },
        {
          "category": "external",
          "summary": "RHBZ#2164488",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164488"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4203",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-4203"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4203",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4203"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20230207.txt",
          "url": "https://www.openssl.org/news/secadv/20230207.txt"
        }
      ],
      "release_date": "2023-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1199"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: read buffer overflow in X.509 certificate verification"
    },
    {
      "cve": "CVE-2022-4304",
      "discovery_date": "2023-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2164487"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A timing-based side channel exists in the OpenSSL RSA Decryption implementation, which could be sufficient to recover a ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption, an attacker would have to be able to send a very large number of trial messages for decryption. This issue affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP, and RSASVE.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: timing attack in RSA Decryption implementation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-4304"
        },
        {
          "category": "external",
          "summary": "RHBZ#2164487",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164487"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4304",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-4304"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4304",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4304"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20230207.txt",
          "url": "https://www.openssl.org/news/secadv/20230207.txt"
        }
      ],
      "release_date": "2023-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1199"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: timing attack in RSA Decryption implementation"
    },
    {
      "cve": "CVE-2022-4450",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "discovery_date": "2023-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2164494"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A double-free vulnerability was found in OpenSSL\u0027s PEM_read_bio_ex function. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the \"name\" (for example, \"CERTIFICATE\"), any header data, and the payload data. If the function succeeds, then the \"name_out,\" \"header,\" and \"data\" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. Constructing a PEM file that results in 0 bytes of payload data is possible. In this case, PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a freed buffer. A double-free will occur if the caller also frees this buffer. This will most likely lead to a crash. This could be exploited by an attacker who can supply malicious PEM files for parsing to achieve a denial of service attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: double free after calling PEM_read_bio_ex",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having a Moderate impact as it is less easily exploited and is only vulnerable in unlikely configurations. Additionally, the upstream advisory (linked in External References) also rates it as Moderate.\n\nThe versions of `shim` as shipped with Red Hat Enterprise Linux 8 and 9 are shipping OpenSSL 1.1.1 and 1.0.2, which do not contain the incorrect code, so those are not affected by this CVE.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-4450"
        },
        {
          "category": "external",
          "summary": "RHBZ#2164494",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164494"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4450",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4450",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4450"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20230207.txt",
          "url": "https://www.openssl.org/news/secadv/20230207.txt"
        }
      ],
      "release_date": "2023-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1199"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: double free after calling PEM_read_bio_ex"
    },
    {
      "cve": "CVE-2023-0215",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2164492"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in OpenSSL\u0027s BIO_new_NDEF function. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally by OpenSSL to support the SMIME, CMS, and PKCS7 streaming capabilities, but it may also be called directly by end-user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions. For example, if a CMS recipient public key is invalid, the new filter BIO is freed, and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up, and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then calls BIO_pop() on the BIO, a use-after-free will occur, possibly resulting in a crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: use-after-free following BIO_new_NDEF",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability has been rated as having a moderate impact in alignment with upstream. See the security advisory linked in external references.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0215"
        },
        {
          "category": "external",
          "summary": "RHBZ#2164492",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164492"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0215",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0215",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0215"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20230207.txt",
          "url": "https://www.openssl.org/news/secadv/20230207.txt"
        }
      ],
      "release_date": "2023-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1199"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: use-after-free following BIO_new_NDEF"
    },
    {
      "cve": "CVE-2023-0216",
      "discovery_date": "2023-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2164497"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in OpenSSL. An invalid pointer dereference on read can be triggered when an application tries to load malformed PKCS7 data with the d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions. This may result in an application crash which could lead to a denial of service. The TLS implementation in OpenSSL does not call this function, however, third party applications might call these functions on untrusted data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: invalid pointer dereference in d2i_PKCS7 functions",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6, 7, and 8 ships OpenSSL 1.1.1 and 1.0.2 which do not contain the incorrect code, so those are not affected by this CVE. Similarly, the versions of `shim` as shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0216"
        },
        {
          "category": "external",
          "summary": "RHBZ#2164497",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164497"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0216",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0216",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0216"
        }
      ],
      "release_date": "2023-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1199"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: invalid pointer dereference in d2i_PKCS7 functions"
    },
    {
      "cve": "CVE-2023-0217",
      "discovery_date": "2023-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2164499"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in OpenSSL. An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function, most likely leading to an application crash. This function can be called on public keys supplied from untrusted sources, which could allow an attacker to cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: NULL dereference validating DSA public key",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6, 7, and 8 ships OpenSSL 1.1.1 and 1.0.2 which do not contain the incorrect code, so those are not affected by this CVE. Similarly, the versions of `shim` as shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0217"
        },
        {
          "category": "external",
          "summary": "RHBZ#2164499",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164499"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0217",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0217",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0217"
        }
      ],
      "release_date": "2023-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1199"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: NULL dereference validating DSA public key"
    },
    {
      "cve": "CVE-2023-0286",
      "cwe": {
        "id": "CWE-704",
        "name": "Incorrect Type Conversion or Cast"
      },
      "discovery_date": "2023-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2164440"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A type confusion vulnerability was found in OpenSSL when OpenSSL X.400 addresses processing inside an X.509 GeneralName. When CRL checking is enabled (for example, the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or cause a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, of which neither needs a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. In this case, this vulnerability is likely only to affect applications that have implemented their own functionality for retrieving CRLs over a network.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: X.400 address type confusion in X.509 GeneralName",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For shim in Red Hat Enterprise Linux 8 \u0026 9, is not affected as shim doesn\u0027t support any CRL processing.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0286"
        },
        {
          "category": "external",
          "summary": "RHBZ#2164440",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164440"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0286",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0286",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0286"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20230207.txt",
          "url": "https://www.openssl.org/news/secadv/20230207.txt"
        }
      ],
      "release_date": "2023-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1199"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openssl: X.400 address type confusion in X.509 GeneralName"
    },
    {
      "cve": "CVE-2023-0401",
      "discovery_date": "2023-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2164500"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer vulnerability was found in OpenSSL, which can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available, the digest initialization will fail. There is a missing check for the return value from the initialization function which later leads to invalid usage of the digest API, most likely leading to a crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: NULL dereference during PKCS7 data verification",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6, 7, and 8 ships OpenSSL 1.1.1 and 1.0.2 which do not contain the incorrect code, so those are not affected by this CVE. Similarly, the versions of `shim` as shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
          "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0401"
        },
        {
          "category": "external",
          "summary": "RHBZ#2164500",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164500"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0401",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0401",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0401"
        }
      ],
      "release_date": "2023-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1199"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "AppStream-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:openssl-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-debugsource-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-devel-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.i686",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-libs-debuginfo-1:3.0.1-46.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:openssl-perl-1:3.0.1-46.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: NULL dereference during PKCS7 data verification"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...