AlmaLinux 2266 Published by

An openssl security and bug fix update has been released for AlmaLinux 9.



ALSA-2023:0946 Moderate: openssl security and bug fix update


Type:
security

Severity:
moderate

Release date:
2023-02-28

Description
Security Fix(es):
* openssl: read buffer overflow in X.509 certificate verification (CVE-2022-4203)
* openssl: timing attack in RSA Decryption implementation (CVE-2022-4304)
* openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450)
* openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215)
* openssl: invalid pointer dereference in d2i_PKCS7 functions (CVE-2023-0216)
* openssl: NULL dereference validating DSA public key (CVE-2023-0217)
* openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)
* openssl: NULL dereference during PKCS7 data verification (CVE-2023-0401)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* HMAC generation should reject key lengths < 112 bits or provide an indicator in FIPS mode (BZ#2144000)
* In FIPS mode, openssl should set a minimum length for passwords in PBKDF2 (BZ#2144003)
* stunnel consumes high amount of memory when pestered with TCP connections without a TLS handshake (BZ#2144008)
* In FIPS mode, openssl should reject SHAKE as digest for RSA-OAEP or provide an indicator (BZ#2144010)
* In FIPS mode, openssl should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator (BZ#2144012)
* In FIPS mode, openssl should reject RSA signatures with X9.31 padding, or provide an indicator (BZ#2144015)
* In FIPS mode, openssl should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2144017)
* In FIPS mode, openssl should reject KDF input and output key lengths < 112 bits or provide an indicator (BZ#2144019)
* In FIPS mode, openssl should reject RSA keys < 2048 bits when using EVP_PKEY_decapsulate, or provide an indicator (BZ#2145170)
* AlmaLinux9.1 Nightly0912 - error:03000093:digital envelope routines::command not supported when git clone is run with configured ibmca engine backed by libica.so.4 (OpenSSL 3.0) (BZ#2149010)
* OpenSSL FIPS checksum code needs update (BZ#2158412)

References:
RHSA-2023:0946
CVE-2022-4203
CVE-2022-4304
CVE-2022-4450
CVE-2023-0215
CVE-2023-0216
CVE-2023-0217
CVE-2023-0286
CVE-2023-0401
ALSA-2023:0946

Updates packages:
openssl-perl-3.0.1-47.el9_1.aarch64.rpm
openssl-devel-3.0.1-47.el9_1.aarch64.rpm
openssl-devel-3.0.1-47.el9_1.i686.rpm
openssl-devel-3.0.1-47.el9_1.s390x.rpm
openssl-perl-3.0.1-47.el9_1.s390x.rpm
openssl-perl-3.0.1-47.el9_1.ppc64le.rpm
openssl-devel-3.0.1-47.el9_1.ppc64le.rpm
openssl-libs-3.0.1-47.el9_1.i686.rpm
openssl-perl-3.0.1-47.el9_1.x86_64.rpm
openssl-devel-3.0.1-47.el9_1.x86_64.rpm
openssl-3.0.1-47.el9_1.ppc64le.rpm
openssl-libs-3.0.1-47.el9_1.ppc64le.rpm
openssl-3.0.1-47.el9_1.x86_64.rpm
openssl-libs-3.0.1-47.el9_1.x86_64.rpm
openssl-3.0.1-47.el9_1.aarch64.rpm
openssl-libs-3.0.1-47.el9_1.aarch64.rpm
openssl-libs-3.0.1-47.el9_1.s390x.rpm
openssl-3.0.1-47.el9_1.s390x.rpm

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:0946 Moderate: openssl security and bug fix update