Red Hat 8944 Published by

An openssl security and bug fix update has been released for Red Hat Enterprise Linux 9.



[RHSA-2023:3722-01] Moderate: openssl security and bug fix update


=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openssl security and bug fix update
Advisory ID: RHSA-2023:3722-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3722
Issue date: 2023-06-21
CVE Names: CVE-2023-0464 CVE-2023-0465 CVE-2023-0466
CVE-2023-1255 CVE-2023-2650
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: Possible DoS translating ASN.1 object identifiers
(CVE-2023-2650)

* openssl: Denial of service by excessive resource usage in verifying X509
policy constraints (CVE-2023-0464)

* openssl: Invalid certificate policies in leaf certificates are silently
ignored (CVE-2023-0465)

* openssl: Certificate policy check not enabled (CVE-2023-0466)

* openssl: Input buffer over-read in AES-XTS implementation on 64 bit ARM
(CVE-2023-1255)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* In FIPS mode, openssl KDFs should only allow selected hash algorithms
(BZ#2175860)

* In FIPS mode, openssl should reject short KDF input or output keys or
provide an indicator (BZ#2175864)

* In FIPS mode, openssl should provide an indicator for AES-GCM to query
whether the IV was generated internally or provided externally (BZ#2175868)

* openssl FIPS mode self-test should zeroize `out` in `verify_integrity` in
providers/fips/self_test.c (BZ#2175873)

* In FIPS mode, openssl should not support RSA encryption or decryption
without padding (outside of RSASVE) or provide an indicator (BZ#2178029)

* In FIPS mode, openssl should reject EVP_PKEY_fromdata() for short DHX
keys, or provide an indicator (BZ#2178030)

* In FIPS mode, openssl should not use the legacy ECDSA_do_sign(),
RSA_public_encrypt(), RSA_private_decrypt() functions for pairwise
consistency tests (BZ#2178034)

* In FIPS mode, openssl should enter error state when DH PCT fails
(BZ#2178039)

* In FIPS mode, openssl should always run the PBKDF2 lower bounds checks or
provide an indicator when the pkcs5 parameter is set to 1 (BZ#2178137)

* Support requiring EMS in TLS 1.2, default to it when in FIPS mode
(BZ#2188046)

* OpenSSL rsa_verify_recover doesn't use the same key checks as rsa_verify
in FIPS mode (BZ#2188052)

* RHEL9.0 - sshd dumps core when ibmca engine is configured with
default_algorithms = CIPHERS or ALL (openssl) (BZ#2211396)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed ( https://bugzilla.redhat.com/):

2175860 - In FIPS mode, openssl KDFs should only allow selected hash algorithms [rhel-9.2.0.z]
2175864 - In FIPS mode, openssl should reject short KDF input or output keys or provide an indicator [rhel-9.2.0.z]
2175868 - In FIPS mode, openssl should provide an indicator for AES-GCM to query whether the IV was generated internally or provided externally [rhel-9.2.0.z]
2175873 - openssl FIPS mode self-test should zeroize `out` in `verify_integrity` in providers/fips/self_test.c [rhel-9.2.0.z]
2178029 - In FIPS mode, openssl should not support RSA encryption or decryption without padding (outside of RSASVE) or provide an indicator [rhel-9.2.0.z]
2178030 - In FIPS mode, openssl should reject EVP_PKEY_fromdata() for short DHX keys, or provide an indicator [rhel-9.2.0.z]
2178034 - In FIPS mode, openssl should not use the legacy ECDSA_do_sign(), RSA_public_encrypt(), RSA_private_decrypt() functions for pairwise consistency tests [rhel-9.2.0.z]
2178039 - In FIPS mode, openssl should enter error state when DH PCT fails [rhel-9.2.0.z]
2178137 - In FIPS mode, openssl should always run the PBKDF2 lower bounds checks or provide an indicator when the pkcs5 parameter is set to 1 [rhel-9.2.0.z]
2179379 - In FIPS mode, openssl should indicate that RSA encryption and RSASVE are unapproved [rhel-9.2.0.z]
2181082 - CVE-2023-0464 openssl: Denial of service by excessive resource usage in verifying X509 policy constraints
2182561 - CVE-2023-0465 openssl: Invalid certificate policies in leaf certificates are silently ignored
2182565 - CVE-2023-0466 openssl: Certificate policy check not enabled
2188046 - Support requiring EMS in TLS 1.2, default to it when in FIPS mode [rhel-9.2.0.z]
2188052 - OpenSSL rsa_verify_recover doesn't use the same key checks as rsa_verify in FIPS mode [rhel-9.2.0.z]
2188461 - CVE-2023-1255 openssl: Input buffer over-read in AES-XTS implementation on 64 bit ARM
2207947 - CVE-2023-2650 openssl: Possible DoS translating ASN.1 object identifiers

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
openssl-debuginfo-3.0.7-16.el9_2.aarch64.rpm
openssl-debugsource-3.0.7-16.el9_2.aarch64.rpm
openssl-devel-3.0.7-16.el9_2.aarch64.rpm
openssl-libs-debuginfo-3.0.7-16.el9_2.aarch64.rpm
openssl-perl-3.0.7-16.el9_2.aarch64.rpm

ppc64le:
openssl-debuginfo-3.0.7-16.el9_2.ppc64le.rpm
openssl-debugsource-3.0.7-16.el9_2.ppc64le.rpm
openssl-devel-3.0.7-16.el9_2.ppc64le.rpm
openssl-libs-debuginfo-3.0.7-16.el9_2.ppc64le.rpm
openssl-perl-3.0.7-16.el9_2.ppc64le.rpm

s390x:
openssl-debuginfo-3.0.7-16.el9_2.s390x.rpm
openssl-debugsource-3.0.7-16.el9_2.s390x.rpm
openssl-devel-3.0.7-16.el9_2.s390x.rpm
openssl-libs-debuginfo-3.0.7-16.el9_2.s390x.rpm
openssl-perl-3.0.7-16.el9_2.s390x.rpm

x86_64:
openssl-debuginfo-3.0.7-16.el9_2.i686.rpm
openssl-debuginfo-3.0.7-16.el9_2.x86_64.rpm
openssl-debugsource-3.0.7-16.el9_2.i686.rpm
openssl-debugsource-3.0.7-16.el9_2.x86_64.rpm
openssl-devel-3.0.7-16.el9_2.i686.rpm
openssl-devel-3.0.7-16.el9_2.x86_64.rpm
openssl-libs-debuginfo-3.0.7-16.el9_2.i686.rpm
openssl-libs-debuginfo-3.0.7-16.el9_2.x86_64.rpm
openssl-perl-3.0.7-16.el9_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
openssl-3.0.7-16.el9_2.src.rpm

aarch64:
openssl-3.0.7-16.el9_2.aarch64.rpm
openssl-debuginfo-3.0.7-16.el9_2.aarch64.rpm
openssl-debugsource-3.0.7-16.el9_2.aarch64.rpm
openssl-libs-3.0.7-16.el9_2.aarch64.rpm
openssl-libs-debuginfo-3.0.7-16.el9_2.aarch64.rpm

ppc64le:
openssl-3.0.7-16.el9_2.ppc64le.rpm
openssl-debuginfo-3.0.7-16.el9_2.ppc64le.rpm
openssl-debugsource-3.0.7-16.el9_2.ppc64le.rpm
openssl-libs-3.0.7-16.el9_2.ppc64le.rpm
openssl-libs-debuginfo-3.0.7-16.el9_2.ppc64le.rpm

s390x:
openssl-3.0.7-16.el9_2.s390x.rpm
openssl-debuginfo-3.0.7-16.el9_2.s390x.rpm
openssl-debugsource-3.0.7-16.el9_2.s390x.rpm
openssl-libs-3.0.7-16.el9_2.s390x.rpm
openssl-libs-debuginfo-3.0.7-16.el9_2.s390x.rpm

x86_64:
openssl-3.0.7-16.el9_2.x86_64.rpm
openssl-debuginfo-3.0.7-16.el9_2.i686.rpm
openssl-debuginfo-3.0.7-16.el9_2.x86_64.rpm
openssl-debugsource-3.0.7-16.el9_2.i686.rpm
openssl-debugsource-3.0.7-16.el9_2.x86_64.rpm
openssl-libs-3.0.7-16.el9_2.i686.rpm
openssl-libs-3.0.7-16.el9_2.x86_64.rpm
openssl-libs-debuginfo-3.0.7-16.el9_2.i686.rpm
openssl-libs-debuginfo-3.0.7-16.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0464
https://access.redhat.com/security/cve/CVE-2023-0465
https://access.redhat.com/security/cve/CVE-2023-0466
https://access.redhat.com/security/cve/CVE-2023-1255
https://access.redhat.com/security/cve/CVE-2023-2650
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is [secalert@redhat.com]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

--