rhsa-2023_4128
Vulnerability from csaf_redhat
Published
2023-07-18 08:24
Modified
2024-09-14 00:04
Summary
Red Hat Security Advisory: edk2 security update

Notes

Topic
An update for edk2 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. Security Fix(es): * openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) * openssl: timing attack in RSA Decryption implementation (CVE-2022-4304) * openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for edk2 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. \n\nSecurity Fix(es):\n\n* openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)\n\n* openssl: timing attack in RSA Decryption implementation (CVE-2022-4304)\n\n* openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:4128",
        "url": "https://access.redhat.com/errata/RHSA-2023:4128"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2164440",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164440"
      },
      {
        "category": "external",
        "summary": "2164487",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164487"
      },
      {
        "category": "external",
        "summary": "2164492",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164492"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_4128.json"
      }
    ],
    "title": "Red Hat Security Advisory: edk2 security update",
    "tracking": {
      "current_release_date": "2024-09-14T00:04:14+00:00",
      "generator": {
        "date": "2024-09-14T00:04:14+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:4128",
      "initial_release_date": "2023-07-18T08:24:41+00:00",
      "revision_history": [
        {
          "date": "2023-07-18T08:24:41+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-07-18T08:24:41+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-14T00:04:14+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)",
                  "product_id": "AppStream-8.6.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "edk2-0:20220126gitbb1bba3d77-2.el8_6.1.src",
                "product": {
                  "name": "edk2-0:20220126gitbb1bba3d77-2.el8_6.1.src",
                  "product_id": "edk2-0:20220126gitbb1bba3d77-2.el8_6.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2@20220126gitbb1bba3d77-2.el8_6.1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.1.noarch",
                "product": {
                  "name": "edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.1.noarch",
                  "product_id": "edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-aarch64@20220126gitbb1bba3d77-2.el8_6.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.1.noarch",
                "product": {
                  "name": "edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.1.noarch",
                  "product_id": "edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-ovmf@20220126gitbb1bba3d77-2.el8_6.1?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-0:20220126gitbb1bba3d77-2.el8_6.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-2.el8_6.1.src"
        },
        "product_reference": "edk2-0:20220126gitbb1bba3d77-2.el8_6.1.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.1.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.1.noarch"
        },
        "product_reference": "edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.1.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.1.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.1.noarch"
        },
        "product_reference": "edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.1.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-4304",
      "discovery_date": "2023-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2164487"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A timing-based side channel exists in the OpenSSL RSA Decryption implementation, which could be sufficient to recover a ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption, an attacker would have to be able to send a very large number of trial messages for decryption. This issue affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP, and RSASVE.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: timing attack in RSA Decryption implementation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-2.el8_6.1.src",
          "AppStream-8.6.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.1.noarch",
          "AppStream-8.6.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.1.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-4304"
        },
        {
          "category": "external",
          "summary": "RHBZ#2164487",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164487"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4304",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-4304"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4304",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4304"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20230207.txt",
          "url": "https://www.openssl.org/news/secadv/20230207.txt"
        }
      ],
      "release_date": "2023-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-2.el8_6.1.src",
            "AppStream-8.6.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.1.noarch",
            "AppStream-8.6.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.1.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4128"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-2.el8_6.1.src",
            "AppStream-8.6.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.1.noarch",
            "AppStream-8.6.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: timing attack in RSA Decryption implementation"
    },
    {
      "cve": "CVE-2023-0215",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2164492"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in OpenSSL\u0027s BIO_new_NDEF function. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally by OpenSSL to support the SMIME, CMS, and PKCS7 streaming capabilities, but it may also be called directly by end-user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions. For example, if a CMS recipient public key is invalid, the new filter BIO is freed, and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up, and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then calls BIO_pop() on the BIO, a use-after-free will occur, possibly resulting in a crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: use-after-free following BIO_new_NDEF",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability has been rated as having a moderate impact in alignment with upstream. See the security advisory linked in external references.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-2.el8_6.1.src",
          "AppStream-8.6.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.1.noarch",
          "AppStream-8.6.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.1.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0215"
        },
        {
          "category": "external",
          "summary": "RHBZ#2164492",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164492"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0215",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0215",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0215"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20230207.txt",
          "url": "https://www.openssl.org/news/secadv/20230207.txt"
        }
      ],
      "release_date": "2023-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-2.el8_6.1.src",
            "AppStream-8.6.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.1.noarch",
            "AppStream-8.6.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.1.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4128"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-2.el8_6.1.src",
            "AppStream-8.6.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.1.noarch",
            "AppStream-8.6.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: use-after-free following BIO_new_NDEF"
    },
    {
      "cve": "CVE-2023-0286",
      "cwe": {
        "id": "CWE-704",
        "name": "Incorrect Type Conversion or Cast"
      },
      "discovery_date": "2023-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2164440"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A type confusion vulnerability was found in OpenSSL when OpenSSL X.400 addresses processing inside an X.509 GeneralName. When CRL checking is enabled (for example, the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or cause a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, of which neither needs a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. In this case, this vulnerability is likely only to affect applications that have implemented their own functionality for retrieving CRLs over a network.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: X.400 address type confusion in X.509 GeneralName",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For shim in Red Hat Enterprise Linux 8 \u0026 9, is not affected as shim doesn\u0027t support any CRL processing.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-2.el8_6.1.src",
          "AppStream-8.6.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.1.noarch",
          "AppStream-8.6.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.1.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0286"
        },
        {
          "category": "external",
          "summary": "RHBZ#2164440",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164440"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0286",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0286",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0286"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20230207.txt",
          "url": "https://www.openssl.org/news/secadv/20230207.txt"
        }
      ],
      "release_date": "2023-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-2.el8_6.1.src",
            "AppStream-8.6.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.1.noarch",
            "AppStream-8.6.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.1.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4128"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.6.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-2.el8_6.1.src",
            "AppStream-8.6.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.1.noarch",
            "AppStream-8.6.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-2.el8_6.1.src",
            "AppStream-8.6.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.1.noarch",
            "AppStream-8.6.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openssl: X.400 address type confusion in X.509 GeneralName"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...