AlmaLinux 2241 Published by

A openssl security and bug fix update has been released for AlmaLinux 9.



ALSA-2023:3722 Moderate: openssl security and bug fix update


Type:
security

Severity:
moderate

Release date:
2023-06-23

Description
Security Fix(es):
* openssl: Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)
* openssl: Denial of service by excessive resource usage in verifying X509 policy constraints (CVE-2023-0464)
* openssl: Invalid certificate policies in leaf certificates are silently ignored (CVE-2023-0465)
* openssl: Certificate policy check not enabled (CVE-2023-0466)
* openssl: Input buffer over-read in AES-XTS implementation on 64 bit ARM (CVE-2023-1255)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* In FIPS mode, openssl KDFs should only allow selected hash algorithms (BZ#2175860)
* In FIPS mode, openssl should reject short KDF input or output keys or provide an indicator (BZ#2175864)
* In FIPS mode, openssl should provide an indicator for AES-GCM to query whether the IV was generated internally or provided externally (BZ#2175868)
* openssl FIPS mode self-test should zeroize `out` in `verify_integrity` in providers/fips/self_test.c (BZ#2175873)
* In FIPS mode, openssl should not support RSA encryption or decryption without padding (outside of RSASVE) or provide an indicator (BZ#2178029)
* In FIPS mode, openssl should reject EVP_PKEY_fromdata() for short DHX keys, or provide an indicator (BZ#2178030)
* In FIPS mode, openssl should not use the legacy ECDSA_do_sign(), RSA_public_encrypt(), RSA_private_decrypt() functions for pairwise consistency tests (BZ#2178034)
* In FIPS mode, openssl should enter error state when DH PCT fails (BZ#2178039)
* In FIPS mode, openssl should always run the PBKDF2 lower bounds checks or provide an indicator when the pkcs5 parameter is set to 1 (BZ#2178137)
* Support requiring EMS in TLS 1.2, default to it when in FIPS mode (BZ#2188046)
* OpenSSL rsa_verify_recover doesn't use the same key checks as rsa_verify in FIPS mode (BZ#2188052)
* AlmaLinux9.0 - sshd dumps core when ibmca engine is configured with default_algorithms = CIPHERS or ALL (openssl) (BZ#2211396)

References:
CVE-2023-0464
CVE-2023-0465
CVE-2023-0466
CVE-2023-1255
CVE-2023-2650
RHSA-2023:3722
ALSA-2023:3722

Updates packages:
openssl-perl-3.0.7-16.el9_2.s390x.rpm
openssl-devel-3.0.7-16.el9_2.s390x.rpm
openssl-3.0.7-16.el9_2.ppc64le.rpm
openssl-devel-3.0.7-16.el9_2.aarch64.rpm
openssl-libs-3.0.7-16.el9_2.ppc64le.rpm
openssl-libs-3.0.7-16.el9_2.i686.rpm
openssl-libs-3.0.7-16.el9_2.aarch64.rpm
openssl-perl-3.0.7-16.el9_2.ppc64le.rpm
openssl-devel-3.0.7-16.el9_2.x86_64.rpm
openssl-devel-3.0.7-16.el9_2.i686.rpm
openssl-libs-3.0.7-16.el9_2.x86_64.rpm
openssl-perl-3.0.7-16.el9_2.x86_64.rpm
openssl-3.0.7-16.el9_2.aarch64.rpm
openssl-libs-3.0.7-16.el9_2.s390x.rpm
openssl-devel-3.0.7-16.el9_2.ppc64le.rpm
openssl-3.0.7-16.el9_2.s390x.rpm
openssl-3.0.7-16.el9_2.x86_64.rpm
openssl-perl-3.0.7-16.el9_2.aarch64.rpm

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:3722 Moderate: openssl security and bug fix update