Lucene search

K
redhatRedHatRHSA-2023:1199
HistoryMar 14, 2023 - 1:18 p.m.

(RHSA-2023:1199) Important: openssl security and bug fix update

2023-03-1413:18:56
access.redhat.com
24

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

71.8%

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.

Security Fix(es):

  • openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)

  • openssl: read buffer overflow in X.509 certificate verification (CVE-2022-4203)

  • openssl: timing attack in RSA Decryption implementation (CVE-2022-4304)

  • openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450)

  • openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215)

  • openssl: invalid pointer dereference in d2i_PKCS7 functions (CVE-2023-0216)

  • openssl: NULL dereference validating DSA public key (CVE-2023-0217)

  • openssl: NULL dereference during PKCS7 data verification (CVE-2023-0401)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • HMAC generation should reject key lengths < 112 bits or provide an indicator in FIPS mode (BZ#2144001)

  • In FIPS mode, openssl should set a minimum length for passwords in PBKDF2 (BZ#2144004)

  • stunnel consumes high amount of memory when pestered with TCP connections without a TLS handshake (BZ#2144009)

  • In FIPS mode, openssl should reject SHAKE as digest for RSA-OAEP or provide an indicator (BZ#2144011)

  • In FIPS mode, openssl should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator (BZ#2144013)

  • In FIPS mode, openssl should reject RSA signatures with X9.31 padding, or provide an indicator (BZ#2144016)

  • In FIPS mode, openssl should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2144018)

  • In FIPS mode, openssl should reject KDF input and output key lengths < 112 bits or provide an indicator (BZ#2144020)

  • In FIPS mode, openssl should reject RSA keys < 2048 bits when using EVP_PKEY_decapsulate, or provide an indicator (BZ#2145171)

  • OpenSSL FIPS checksum code needs update (BZ#2158413)

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

71.8%