rhsa-2023_3722
Vulnerability from csaf_redhat
Published
2023-06-21 14:51
Modified
2024-11-06 03:13
Summary
Red Hat Security Advisory: openssl security and bug fix update
Notes
Topic
An update for openssl is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.
Security Fix(es):
* openssl: Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)
* openssl: Denial of service by excessive resource usage in verifying X509 policy constraints (CVE-2023-0464)
* openssl: Invalid certificate policies in leaf certificates are silently ignored (CVE-2023-0465)
* openssl: Certificate policy check not enabled (CVE-2023-0466)
* openssl: Input buffer over-read in AES-XTS implementation on 64 bit ARM (CVE-2023-1255)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* In FIPS mode, openssl KDFs should only allow selected hash algorithms (BZ#2175860)
* In FIPS mode, openssl should reject short KDF input or output keys or provide an indicator (BZ#2175864)
* In FIPS mode, openssl should provide an indicator for AES-GCM to query whether the IV was generated internally or provided externally (BZ#2175868)
* openssl FIPS mode self-test should zeroize `out` in `verify_integrity` in providers/fips/self_test.c (BZ#2175873)
* In FIPS mode, openssl should not support RSA encryption or decryption without padding (outside of RSASVE) or provide an indicator (BZ#2178029)
* In FIPS mode, openssl should reject EVP_PKEY_fromdata() for short DHX keys, or provide an indicator (BZ#2178030)
* In FIPS mode, openssl should not use the legacy ECDSA_do_sign(), RSA_public_encrypt(), RSA_private_decrypt() functions for pairwise consistency tests (BZ#2178034)
* In FIPS mode, openssl should enter error state when DH PCT fails (BZ#2178039)
* In FIPS mode, openssl should always run the PBKDF2 lower bounds checks or provide an indicator when the pkcs5 parameter is set to 1 (BZ#2178137)
* Support requiring EMS in TLS 1.2, default to it when in FIPS mode (BZ#2188046)
* OpenSSL rsa_verify_recover doesn't use the same key checks as rsa_verify in FIPS mode (BZ#2188052)
* RHEL9.0 - sshd dumps core when ibmca engine is configured with default_algorithms = CIPHERS or ALL (openssl) (BZ#2211396)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openssl is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.\n\nSecurity Fix(es):\n\n* openssl: Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)\n\n* openssl: Denial of service by excessive resource usage in verifying X509 policy constraints (CVE-2023-0464)\n\n* openssl: Invalid certificate policies in leaf certificates are silently ignored (CVE-2023-0465)\n\n* openssl: Certificate policy check not enabled (CVE-2023-0466)\n\n* openssl: Input buffer over-read in AES-XTS implementation on 64 bit ARM (CVE-2023-1255)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* In FIPS mode, openssl KDFs should only allow selected hash algorithms (BZ#2175860)\n\n* In FIPS mode, openssl should reject short KDF input or output keys or provide an indicator (BZ#2175864)\n\n* In FIPS mode, openssl should provide an indicator for AES-GCM to query whether the IV was generated internally or provided externally (BZ#2175868)\n\n* openssl FIPS mode self-test should zeroize `out` in `verify_integrity` in providers/fips/self_test.c (BZ#2175873)\n\n* In FIPS mode, openssl should not support RSA encryption or decryption without padding (outside of RSASVE) or provide an indicator (BZ#2178029)\n\n* In FIPS mode, openssl should reject EVP_PKEY_fromdata() for short DHX keys, or provide an indicator (BZ#2178030)\n\n* In FIPS mode, openssl should not use the legacy ECDSA_do_sign(), RSA_public_encrypt(), RSA_private_decrypt() functions for pairwise consistency tests (BZ#2178034)\n\n* In FIPS mode, openssl should enter error state when DH PCT fails (BZ#2178039)\n\n* In FIPS mode, openssl should always run the PBKDF2 lower bounds checks or provide an indicator when the pkcs5 parameter is set to 1 (BZ#2178137)\n\n* Support requiring EMS in TLS 1.2, default to it when in FIPS mode (BZ#2188046)\n\n* OpenSSL rsa_verify_recover doesn\u0027t use the same key checks as rsa_verify in FIPS mode (BZ#2188052)\n\n* RHEL9.0 - sshd dumps core when ibmca engine is configured with default_algorithms = CIPHERS or ALL (openssl) (BZ#2211396)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3722", "url": "https://access.redhat.com/errata/RHSA-2023:3722" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2175860", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175860" }, { "category": "external", "summary": "2175864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175864" }, { "category": "external", "summary": "2175868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175868" }, { "category": "external", "summary": "2175873", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175873" }, { "category": "external", "summary": "2178029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178029" }, { "category": "external", "summary": "2178030", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178030" }, { "category": "external", "summary": "2178034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178034" }, { "category": "external", "summary": "2178039", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178039" }, { "category": "external", "summary": "2178137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178137" }, { "category": "external", "summary": "2179379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179379" }, { "category": "external", "summary": "2181082", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181082" }, { "category": "external", "summary": "2182561", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182561" }, { "category": "external", "summary": "2182565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182565" }, { "category": "external", "summary": "2188046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188046" }, { "category": "external", "summary": "2188052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188052" }, { "category": "external", "summary": "2188461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188461" }, { "category": "external", "summary": "2207947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207947" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3722.json" } ], "title": "Red Hat Security Advisory: openssl security and bug fix update", "tracking": { "current_release_date": "2024-11-06T03:13:27+00:00", "generator": { "date": "2024-11-06T03:13:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3722", "initial_release_date": "2023-06-21T14:51:36+00:00", "revision_history": [ { "date": "2023-06-21T14:51:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-21T14:51:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:13:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-1:3.0.7-16.el9_2.aarch64", "product": { "name": "openssl-devel-1:3.0.7-16.el9_2.aarch64", "product_id": "openssl-devel-1:3.0.7-16.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@3.0.7-16.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:3.0.7-16.el9_2.aarch64", "product": { "name": "openssl-perl-1:3.0.7-16.el9_2.aarch64", "product_id": "openssl-perl-1:3.0.7-16.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@3.0.7-16.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "product": { "name": "openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "product_id": "openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debugsource@3.0.7-16.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "product": { "name": "openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "product_id": "openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@3.0.7-16.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "product": { "name": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "product_id": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@3.0.7-16.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-1:3.0.7-16.el9_2.aarch64", "product": { "name": "openssl-1:3.0.7-16.el9_2.aarch64", "product_id": "openssl-1:3.0.7-16.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@3.0.7-16.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:3.0.7-16.el9_2.aarch64", "product": { "name": "openssl-libs-1:3.0.7-16.el9_2.aarch64", "product_id": "openssl-libs-1:3.0.7-16.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@3.0.7-16.el9_2?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-1:3.0.7-16.el9_2.ppc64le", "product": { "name": "openssl-devel-1:3.0.7-16.el9_2.ppc64le", "product_id": "openssl-devel-1:3.0.7-16.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@3.0.7-16.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:3.0.7-16.el9_2.ppc64le", "product": { "name": "openssl-perl-1:3.0.7-16.el9_2.ppc64le", "product_id": "openssl-perl-1:3.0.7-16.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@3.0.7-16.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "product": { "name": "openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "product_id": "openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debugsource@3.0.7-16.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "product": { "name": "openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "product_id": "openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@3.0.7-16.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "product": { "name": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "product_id": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@3.0.7-16.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-1:3.0.7-16.el9_2.ppc64le", "product": { "name": "openssl-1:3.0.7-16.el9_2.ppc64le", "product_id": "openssl-1:3.0.7-16.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@3.0.7-16.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:3.0.7-16.el9_2.ppc64le", "product": { "name": "openssl-libs-1:3.0.7-16.el9_2.ppc64le", "product_id": "openssl-libs-1:3.0.7-16.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@3.0.7-16.el9_2?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-1:3.0.7-16.el9_2.i686", "product": { "name": "openssl-devel-1:3.0.7-16.el9_2.i686", "product_id": "openssl-devel-1:3.0.7-16.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@3.0.7-16.el9_2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debugsource-1:3.0.7-16.el9_2.i686", "product": { "name": "openssl-debugsource-1:3.0.7-16.el9_2.i686", "product_id": "openssl-debugsource-1:3.0.7-16.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debugsource@3.0.7-16.el9_2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:3.0.7-16.el9_2.i686", "product": { "name": "openssl-debuginfo-1:3.0.7-16.el9_2.i686", "product_id": "openssl-debuginfo-1:3.0.7-16.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@3.0.7-16.el9_2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "product": { "name": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "product_id": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@3.0.7-16.el9_2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:3.0.7-16.el9_2.i686", "product": { "name": "openssl-libs-1:3.0.7-16.el9_2.i686", "product_id": "openssl-libs-1:3.0.7-16.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@3.0.7-16.el9_2?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-1:3.0.7-16.el9_2.x86_64", "product": { "name": "openssl-devel-1:3.0.7-16.el9_2.x86_64", "product_id": "openssl-devel-1:3.0.7-16.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@3.0.7-16.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:3.0.7-16.el9_2.x86_64", "product": { "name": "openssl-perl-1:3.0.7-16.el9_2.x86_64", "product_id": "openssl-perl-1:3.0.7-16.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@3.0.7-16.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "product": { "name": "openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "product_id": "openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debugsource@3.0.7-16.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "product": { "name": "openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "product_id": "openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@3.0.7-16.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "product": { "name": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "product_id": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@3.0.7-16.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-1:3.0.7-16.el9_2.x86_64", "product": { "name": "openssl-1:3.0.7-16.el9_2.x86_64", "product_id": "openssl-1:3.0.7-16.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@3.0.7-16.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:3.0.7-16.el9_2.x86_64", "product": { "name": "openssl-libs-1:3.0.7-16.el9_2.x86_64", "product_id": "openssl-libs-1:3.0.7-16.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@3.0.7-16.el9_2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-1:3.0.7-16.el9_2.s390x", "product": { "name": "openssl-devel-1:3.0.7-16.el9_2.s390x", "product_id": "openssl-devel-1:3.0.7-16.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@3.0.7-16.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:3.0.7-16.el9_2.s390x", "product": { "name": "openssl-perl-1:3.0.7-16.el9_2.s390x", "product_id": "openssl-perl-1:3.0.7-16.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@3.0.7-16.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debugsource-1:3.0.7-16.el9_2.s390x", "product": { "name": "openssl-debugsource-1:3.0.7-16.el9_2.s390x", "product_id": "openssl-debugsource-1:3.0.7-16.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debugsource@3.0.7-16.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "product": { "name": "openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "product_id": "openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@3.0.7-16.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "product": { "name": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "product_id": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@3.0.7-16.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-1:3.0.7-16.el9_2.s390x", "product": { "name": "openssl-1:3.0.7-16.el9_2.s390x", "product_id": "openssl-1:3.0.7-16.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@3.0.7-16.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:3.0.7-16.el9_2.s390x", "product": { "name": "openssl-libs-1:3.0.7-16.el9_2.s390x", "product_id": "openssl-libs-1:3.0.7-16.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@3.0.7-16.el9_2?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openssl-1:3.0.7-16.el9_2.src", "product": { "name": "openssl-1:3.0.7-16.el9_2.src", "product_id": "openssl-1:3.0.7-16.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@3.0.7-16.el9_2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-1:3.0.7-16.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64" }, "product_reference": "openssl-1:3.0.7-16.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:3.0.7-16.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le" }, "product_reference": "openssl-1:3.0.7-16.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:3.0.7-16.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x" }, "product_reference": "openssl-1:3.0.7-16.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:3.0.7-16.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src" }, "product_reference": "openssl-1:3.0.7-16.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:3.0.7-16.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64" }, "product_reference": "openssl-1:3.0.7-16.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:3.0.7-16.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64" }, "product_reference": "openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:3.0.7-16.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686" }, "product_reference": "openssl-debuginfo-1:3.0.7-16.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le" }, "product_reference": "openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:3.0.7-16.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x" }, "product_reference": "openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:3.0.7-16.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64" }, "product_reference": "openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:3.0.7-16.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64" }, "product_reference": "openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:3.0.7-16.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686" }, "product_reference": "openssl-debugsource-1:3.0.7-16.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:3.0.7-16.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le" }, "product_reference": "openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:3.0.7-16.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x" }, "product_reference": "openssl-debugsource-1:3.0.7-16.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:3.0.7-16.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64" }, "product_reference": "openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:3.0.7-16.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64" }, "product_reference": "openssl-devel-1:3.0.7-16.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:3.0.7-16.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686" }, "product_reference": "openssl-devel-1:3.0.7-16.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:3.0.7-16.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le" }, "product_reference": "openssl-devel-1:3.0.7-16.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:3.0.7-16.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x" }, "product_reference": "openssl-devel-1:3.0.7-16.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:3.0.7-16.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64" }, "product_reference": "openssl-devel-1:3.0.7-16.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:3.0.7-16.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64" }, "product_reference": "openssl-libs-1:3.0.7-16.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:3.0.7-16.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686" }, "product_reference": "openssl-libs-1:3.0.7-16.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:3.0.7-16.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le" }, "product_reference": "openssl-libs-1:3.0.7-16.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:3.0.7-16.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x" }, "product_reference": "openssl-libs-1:3.0.7-16.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:3.0.7-16.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64" }, "product_reference": "openssl-libs-1:3.0.7-16.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64" }, "product_reference": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686" }, "product_reference": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le" }, "product_reference": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x" }, "product_reference": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64" }, "product_reference": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:3.0.7-16.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64" }, "product_reference": "openssl-perl-1:3.0.7-16.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:3.0.7-16.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le" }, "product_reference": "openssl-perl-1:3.0.7-16.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:3.0.7-16.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x" }, "product_reference": "openssl-perl-1:3.0.7-16.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:3.0.7-16.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64" }, "product_reference": "openssl-perl-1:3.0.7-16.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:3.0.7-16.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64" }, "product_reference": "openssl-1:3.0.7-16.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:3.0.7-16.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le" }, "product_reference": "openssl-1:3.0.7-16.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:3.0.7-16.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x" }, "product_reference": "openssl-1:3.0.7-16.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:3.0.7-16.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src" }, "product_reference": "openssl-1:3.0.7-16.el9_2.src", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:3.0.7-16.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64" }, "product_reference": "openssl-1:3.0.7-16.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:3.0.7-16.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64" }, "product_reference": "openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:3.0.7-16.el9_2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686" }, "product_reference": "openssl-debuginfo-1:3.0.7-16.el9_2.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le" }, "product_reference": "openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:3.0.7-16.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x" }, "product_reference": "openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:3.0.7-16.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64" }, "product_reference": "openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:3.0.7-16.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64" }, "product_reference": "openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:3.0.7-16.el9_2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686" }, "product_reference": "openssl-debugsource-1:3.0.7-16.el9_2.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:3.0.7-16.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le" }, "product_reference": "openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:3.0.7-16.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x" }, "product_reference": "openssl-debugsource-1:3.0.7-16.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:3.0.7-16.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64" }, "product_reference": "openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:3.0.7-16.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64" }, "product_reference": "openssl-devel-1:3.0.7-16.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:3.0.7-16.el9_2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686" }, "product_reference": "openssl-devel-1:3.0.7-16.el9_2.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:3.0.7-16.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le" }, "product_reference": "openssl-devel-1:3.0.7-16.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:3.0.7-16.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x" }, "product_reference": "openssl-devel-1:3.0.7-16.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:3.0.7-16.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64" }, "product_reference": "openssl-devel-1:3.0.7-16.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:3.0.7-16.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64" }, "product_reference": "openssl-libs-1:3.0.7-16.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:3.0.7-16.el9_2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686" }, "product_reference": "openssl-libs-1:3.0.7-16.el9_2.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:3.0.7-16.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le" }, "product_reference": "openssl-libs-1:3.0.7-16.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:3.0.7-16.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x" }, "product_reference": "openssl-libs-1:3.0.7-16.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:3.0.7-16.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64" }, "product_reference": "openssl-libs-1:3.0.7-16.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64" }, "product_reference": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686" }, "product_reference": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le" }, "product_reference": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x" }, "product_reference": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64" }, "product_reference": "openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:3.0.7-16.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64" }, "product_reference": "openssl-perl-1:3.0.7-16.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:3.0.7-16.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le" }, "product_reference": "openssl-perl-1:3.0.7-16.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:3.0.7-16.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x" }, "product_reference": "openssl-perl-1:3.0.7-16.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:3.0.7-16.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64" }, "product_reference": "openssl-perl-1:3.0.7-16.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0464", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181082" } ], "notes": [ { "category": "description", "text": "A security vulnerability has been identified in all supported OpenSSL versions related to verifying X.509 certificate chains that include policy constraints. This flaw allows attackers to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial of service (DoS) attack on affected systems. Policy processing is disabled by default but can be enabled by passing the -policy\u0027 argument to the command line utilities or calling the X509_VERIFY_PARAM_set1_policies()\u0027 function.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Denial of service by excessive resource usage in verifying X509 policy constraints", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0464" }, { "category": "external", "summary": "RHBZ#2181082", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181082" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0464", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0464" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0464", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0464" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20230322.txt", "url": "https://www.openssl.org/news/secadv/20230322.txt" } ], "release_date": "2023-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T14:51:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3722" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: Denial of service by excessive resource usage in verifying X509 policy constraints" }, { "cve": "CVE-2023-0465", "discovery_date": "2023-03-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2182561" } ], "notes": [ { "category": "description", "text": "A flaw was found in OpenSSL. Applications that use a non-default option when verifying certificates may be vulnerable to an attack from a malicious CA to circumvent certain checks. OpenSSL and other certificate policy checks silently ignore invalid certificate policies in leaf certificates that are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies to circumvent policy checking on the certificate altogether. Policy processing is disabled by default but can be enabled by passing the `-policy\u0027 argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()\u0027 function.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Invalid certificate policies in leaf certificates are silently ignored", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0465" }, { "category": "external", "summary": "RHBZ#2182561", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182561" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0465", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0465" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0465", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0465" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20230328.txt", "url": "https://www.openssl.org/news/secadv/20230328.txt" } ], "release_date": "2023-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T14:51:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3722" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: Invalid certificate policies in leaf certificates are silently ignored" }, { "cve": "CVE-2023-0466", "discovery_date": "2023-03-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2182565" } ], "notes": [ { "category": "description", "text": "A flaw was found in OpenSSL. The X509_VERIFY_PARAM_add0_policy() function is documented to enable the certificate policy check when doing certificate verification implicitly. However, implementing the function does not enable the check, allowing certificates with invalid or incorrect policies to pass the certificate verification. Suddenly enabling the policy check could break existing deployments, so it was decided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy() function. The applications that require OpenSSL to perform certificate policy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly enable the policy check by calling X509_VERIFY_PARAM_set_flags() with the X509_V_FLAG_POLICY_CHECK flag argument. Certificate policy checks are disabled by default in OpenSSL and are not commonly used by applications.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Certificate policy check not enabled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0466" }, { "category": "external", "summary": "RHBZ#2182565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182565" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0466", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0466" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20230328.txt", "url": "https://www.openssl.org/news/secadv/20230328.txt" } ], "release_date": "2023-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T14:51:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3722" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: Certificate policy check not enabled" }, { "cve": "CVE-2023-1255", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188461" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in OpenSSL. This security flaw occurs because the AES-XTS cipher decryption implementation for the 64-bit ARM platform contains an issue that could cause it to read past the input buffer, leading to a crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Input buffer over-read in AES-XTS implementation on 64 bit ARM", "title": "Vulnerability summary" }, { "category": "other", "text": "Applications that use the AES-XTS algorithm on the 64-bit ARM platform can crash in rare circumstances. The AES-XTS algorithm is usually for disk encryption.\n\nThe AES-XTS cipher decryption implementation for 64 bit ARM platform will read past the end of the ciphertext buffer if the ciphertext size is 4 mod 5, for example, 144 bytes or 1024 bytes. If the memory after the ciphertext buffer is unmapped, this will trigger a crash, resulting in a denial of service. \n\nThe application is affected if an attacker can control the size and location of the ciphertext buffer being decrypted by an application using AES-XTS on 64-bit ARM. This is fairly unlikely, making this issue a Low severity one.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1255" }, { "category": "external", "summary": "RHBZ#2188461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1255", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1255" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1255", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1255" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20230420.txt", "url": "https://www.openssl.org/news/secadv/20230420.txt" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T14:51:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3722" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: Input buffer over-read in AES-XTS implementation on 64 bit ARM" }, { "cve": "CVE-2023-2650", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-05-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2207947" } ], "notes": [ { "category": "description", "text": "A flaw was found in OpenSSL resulting in a possible denial of service while translating ASN.1 object identifiers. Applications that use OBJ_obj2txt() directly, or use any of the OpenSSL subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS with no message size limit may experience long delays when processing messages, which may lead to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Possible DoS translating ASN.1 object identifiers", "title": "Vulnerability summary" }, { "category": "other", "text": "CVE-2023-2650 can\u0027t cause DoS on machines with OpenSSL 1.1.1 and so is considered LOW for RHEL 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2650" }, { "category": "external", "summary": "RHBZ#2207947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2650", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2650" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2650", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2650" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20230530.txt", "url": "https://www.openssl.org/news/secadv/20230530.txt" } ], "release_date": "2023-05-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T14:51:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3722" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-debugsource-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-devel-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.i686", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-libs-debuginfo-1:3.0.7-16.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:openssl-perl-1:3.0.7-16.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Possible DoS translating ASN.1 object identifiers" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.