-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: openssl security and bug fix update Advisory ID: RHSA-2022:6224-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:6224 Issue date: 2022-08-30 CVE Names: CVE-2022-1292 CVE-2022-1343 CVE-2022-1473 CVE-2022-2068 CVE-2022-2097 ==================================================================== 1. Summary: An update for openssl is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64 3. Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. Security Fix(es): * openssl: c_rehash script allows command injection (CVE-2022-1292) * openssl: Signer certificate verification returns inaccurate response when using OCSP_NOCHECKS (CVE-2022-1343) * openssl: OPENSSL_LH_flush() breaks reuse of memory (CVE-2022-1473) * openssl: the c_rehash script allows command injection (CVE-2022-2068) * openssl: AES OCB fails to encrypt some bytes (CVE-2022-2097) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * openssl occasionally sends internal error to gnutls when using FFDHE (BZ#2080323) * openssl req defaults to 3DES (BZ#2085499) * OpenSSL accepts custom elliptic curve parameters when p is large [rhel-9] (BZ#2085508) * OpenSSL mustn't work with ECDSA with explicit curve parameters in FIPS mode (BZ#2085521) * openssl s_server -groups secp256k1 in FIPS fails because X25519/X448 (BZ#2086554) * Converting FIPS power-on self test to KAT (BZ#2086866) * Small RSA keys work for some operations in FIPS mode (BZ#2091938) * FIPS provider doesn't block RSA encryption for key transport (BZ#2091977) * OpenSSL testsuite certificates expired (BZ#2095696) * [IBM 9.1 HW OPT] POWER10 performance enhancements for cryptography: OpenSSL (BZ#2103044) * [FIPS lab review] self-test (BZ#2112978) * [FIPS lab review] DH tuning (BZ#2115856) * [FIPS lab review] EC tuning (BZ#2115857) * [FIPS lab review] RSA tuning (BZ#2115858) * [FIPS lab review] RAND tuning (BZ#2115859) * [FIPS lab review] zeroization (BZ#2115861) * [FIPS lab review] HKDF limitations (BZ#2118388) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. 5. Bugs fixed (https://bugzilla.redhat.com/): 2080323 - openssl occasionally sends internal error to gnutls when using FFDHE [rhel-9.0.0.z] 2081494 - CVE-2022-1292 openssl: c_rehash script allows command injection 2082584 - OpenSSL FIPS module should not build in non-approved algorithms [rhel-9.0.0.z] 2082585 - Change FIPS module version to include hash of specfile, patches and sources [rhel-9.0.0.z] 2085499 - openssl req defaults to 3DES [rhel-9.0.0.z] 2085500 - Specifying the openssl config file explicitly causes provider initialisation to fail in FIPS mode [rhel-9.0.0.z] 2085521 - OpenSSL mustn't work with ECDSA with explicit curve parameters in FIPS mode [rhel-9.0.0.z] 2086554 - openssl s_server -groups secp256k1 in FIPS fails because X25519/X448 [rhel-9.0.0.z] 2086866 - Converting FIPS power-on self test to KAT [rhel-9.0.0.z] 2087234 - openssl in FIPS mode verifies SHA-1 signatures, but should not [rhel-9.0.0.z] 2087911 - CVE-2022-1343 openssl: Signer certificate verification returns inaccurate response when using OCSP_NOCHECKS 2087913 - CVE-2022-1473 openssl: OPENSSL_LH_flush() breaks reuse of memory 2091938 - Small RSA keys work for some operations in FIPS mode [rhel-9.0.0.z] 2091977 - FIPS provider doesn't block RSA encryption for key transport [rhel-9.0.0.z] 2091994 - Incomplete filtering of ciphersuites in FIPS mode [rhel-9.0.0.z] 2095696 - OpenSSL testsuite certificates expired [rhel-9.0.0.z] 2097310 - CVE-2022-2068 openssl: the c_rehash script allows command injection 2101346 - PPC 64 Montgomery mult is buggy [rhel-9.0.0.z] 2104905 - CVE-2022-2097 openssl: AES OCB fails to encrypt some bytes 2107530 - sscg FTBFS in rhel-9.1 [rhel-9.0.0.z] 2112978 - [FIPS lab review] self-test [rhel-9.0.0.z] 2115856 - [FIPS lab review] DH tuning [rhel-9.0.0.z] 2115857 - [FIPS lab review] EC tuning [rhel-9.0.0.z] 2115858 - [FIPS lab review] RSA tuning [rhel-9.0.0.z] 2115859 - [FIPS lab review] RAND tuning [rhel-9.0.0.z] 2115861 - [FIPS lab review] zeroization [rhel-9.0.0.z] 2118388 - [FIPS lab review] HKDF limitations [rhel-9.0.0.z] 6. Package List: Red Hat Enterprise Linux AppStream (v. 9): aarch64: openssl-debuginfo-3.0.1-41.el9_0.aarch64.rpm openssl-debugsource-3.0.1-41.el9_0.aarch64.rpm openssl-devel-3.0.1-41.el9_0.aarch64.rpm openssl-libs-debuginfo-3.0.1-41.el9_0.aarch64.rpm openssl-perl-3.0.1-41.el9_0.aarch64.rpm ppc64le: openssl-debuginfo-3.0.1-41.el9_0.ppc64le.rpm openssl-debugsource-3.0.1-41.el9_0.ppc64le.rpm openssl-devel-3.0.1-41.el9_0.ppc64le.rpm openssl-libs-debuginfo-3.0.1-41.el9_0.ppc64le.rpm openssl-perl-3.0.1-41.el9_0.ppc64le.rpm s390x: openssl-debuginfo-3.0.1-41.el9_0.s390x.rpm openssl-debugsource-3.0.1-41.el9_0.s390x.rpm openssl-devel-3.0.1-41.el9_0.s390x.rpm openssl-libs-debuginfo-3.0.1-41.el9_0.s390x.rpm openssl-perl-3.0.1-41.el9_0.s390x.rpm x86_64: openssl-debuginfo-3.0.1-41.el9_0.i686.rpm openssl-debuginfo-3.0.1-41.el9_0.x86_64.rpm openssl-debugsource-3.0.1-41.el9_0.i686.rpm openssl-debugsource-3.0.1-41.el9_0.x86_64.rpm openssl-devel-3.0.1-41.el9_0.i686.rpm openssl-devel-3.0.1-41.el9_0.x86_64.rpm openssl-libs-debuginfo-3.0.1-41.el9_0.i686.rpm openssl-libs-debuginfo-3.0.1-41.el9_0.x86_64.rpm openssl-perl-3.0.1-41.el9_0.x86_64.rpm Red Hat Enterprise Linux BaseOS (v. 9): Source: openssl-3.0.1-41.el9_0.src.rpm aarch64: openssl-3.0.1-41.el9_0.aarch64.rpm openssl-debuginfo-3.0.1-41.el9_0.aarch64.rpm openssl-debugsource-3.0.1-41.el9_0.aarch64.rpm openssl-libs-3.0.1-41.el9_0.aarch64.rpm openssl-libs-debuginfo-3.0.1-41.el9_0.aarch64.rpm ppc64le: openssl-3.0.1-41.el9_0.ppc64le.rpm openssl-debuginfo-3.0.1-41.el9_0.ppc64le.rpm openssl-debugsource-3.0.1-41.el9_0.ppc64le.rpm openssl-libs-3.0.1-41.el9_0.ppc64le.rpm openssl-libs-debuginfo-3.0.1-41.el9_0.ppc64le.rpm s390x: openssl-3.0.1-41.el9_0.s390x.rpm openssl-debuginfo-3.0.1-41.el9_0.s390x.rpm openssl-debugsource-3.0.1-41.el9_0.s390x.rpm openssl-libs-3.0.1-41.el9_0.s390x.rpm openssl-libs-debuginfo-3.0.1-41.el9_0.s390x.rpm x86_64: openssl-3.0.1-41.el9_0.x86_64.rpm openssl-debuginfo-3.0.1-41.el9_0.i686.rpm openssl-debuginfo-3.0.1-41.el9_0.x86_64.rpm openssl-debugsource-3.0.1-41.el9_0.i686.rpm openssl-debugsource-3.0.1-41.el9_0.x86_64.rpm openssl-libs-3.0.1-41.el9_0.i686.rpm openssl-libs-3.0.1-41.el9_0.x86_64.rpm openssl-libs-debuginfo-3.0.1-41.el9_0.i686.rpm openssl-libs-debuginfo-3.0.1-41.el9_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-1292 https://access.redhat.com/security/cve/CVE-2022-1343 https://access.redhat.com/security/cve/CVE-2022-1473 https://access.redhat.com/security/cve/CVE-2022-2068 https://access.redhat.com/security/cve/CVE-2022-2097 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYw5RfNzjgjWX9erEAQhqpw//R9jma1oLLB81cxwAkXa/AwD7PfgbrrUv gGcn+qJQNITeCnw8jbWK6zfaS5P9CBan1Yx8Bo0AAeZ85aA4SyvcaM0q71ehuD9L QZc6msGCnFxGyQycUP1T7cvmBsA/LHk0yxyw8AN99YNV1RqutBO3oeeFr23sB59g qwou8QY6kVdmteo98niksqRG7bTE40BgNj9YlyZESUSs6fgoZQKMl8VGqJh4/jCK 4r0nWmfmRaIHVvjhtVac6uhqDeNmVEAHmIYt6b2fvViWQ0nC5f9R2Dj15INxXh/j 4KfpTECs8QMRs234q6RzQnzyVyKprlVfN0g+SXXmn1AfyixixpFb+CkDR9HoVHTk TgutYwRN2qFNkYOYRC9YSjb1yTa64HIPNtbb7Fe15uuHr0F5kwzkOdzbpiyopP6J zd7Utn8AoXVbCWeDuUM4hewOy2nkNvSDnD5nBK8rZepOmoThAfaSAS+UoOGBjvuZ VY7U0QP4fikFX5Cm4gf6r/3HHuHe7qixFSh49kWPyF+/Ikv97y8EjL56IbDBpM6t pTBEG5X+GuMPxrBpadwCfQIet47EsIMnnJ1QUttIBasw4u4LlbofI8755cS6TGxU +FJKDNRpFXxRbFHGGP0PN9cb1584tIby8Bh82NhE5mtIqJWnTCbZ63BPrEzts7fX NTyyW+e2m4oÙc8 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce