Important: openssl security and bug fix update

概述

Important: openssl security and bug fix update

类型/严重性

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

标题

An update for openssl is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

[Updated 20 March 2023]
Previously, this erratum was marked as having a security impact of Moderate. This was incorrect; the security impact of this erratum has been changed to Important, to correctly reflect the highest impact rating of CVE fixes included in this release. No changes have been made to packages.

描述

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.

Security Fix(es):

  • openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)
  • openssl: read buffer overflow in X.509 certificate verification (CVE-2022-4203)
  • openssl: timing attack in RSA Decryption implementation (CVE-2022-4304)
  • openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450)
  • openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215)
  • openssl: invalid pointer dereference in d2i_PKCS7 functions (CVE-2023-0216)
  • openssl: NULL dereference validating DSA public key (CVE-2023-0217)
  • openssl: NULL dereference during PKCS7 data verification (CVE-2023-0401)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • HMAC generation should reject key lengths < 112 bits or provide an indicator in FIPS mode (BZ#2144001)
  • In FIPS mode, openssl should set a minimum length for passwords in PBKDF2 (BZ#2144004)
  • stunnel consumes high amount of memory when pestered with TCP connections without a TLS handshake (BZ#2144009)
  • In FIPS mode, openssl should reject SHAKE as digest for RSA-OAEP or provide an indicator (BZ#2144011)
  • In FIPS mode, openssl should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator (BZ#2144013)
  • In FIPS mode, openssl should reject RSA signatures with X9.31 padding, or provide an indicator (BZ#2144016)
  • In FIPS mode, openssl should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2144018)
  • In FIPS mode, openssl should reject KDF input and output key lengths < 112 bits or provide an indicator (BZ#2144020)
  • In FIPS mode, openssl should reject RSA keys < 2048 bits when using EVP_PKEY_decapsulate, or provide an indicator (BZ#2145171)
  • OpenSSL FIPS checksum code needs update (BZ#2158413)

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.

受影响的产品

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

修复

  • BZ - 2144001 - HMAC generation should reject key lengths < 112 bits or provide an indicator in FIPS mode [rhel-9.0.0.z]
  • BZ - 2144004 - In FIPS mode, openssl should set a minimum length for passwords in PBKDF2 [rhel-9.0.0.z]
  • BZ - 2144007 - FIPS self-test data for RSA-CRT contains incorrect parameters [rhel-9.0.0.z]
  • BZ - 2144009 - stunnel consumes high amount of memory when pestered with TCP connections without a TLS handshake [rhel-9.0.0.z]
  • BZ - 2144011 - In FIPS mode, openssl should reject SHAKE as digest for RSA-OAEP or provide an indicator [rhel-9.0.0.z]
  • BZ - 2144013 - In FIPS mode, openssl should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator [rhel-9.0.0.z]
  • BZ - 2144016 - In FIPS mode, openssl should reject RSA signatures with X9.31 padding, or provide an indicator [rhel-9.0.0.z]
  • BZ - 2144018 - In FIPS mode, openssl should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 [rhel-9.0.0.z]
  • BZ - 2144020 - In FIPS mode, openssl should reject KDF input and output key lengths < 112 bits or provide an indicator [rhel-9.0.0.z]
  • BZ - 2145171 - In FIPS mode, openssl should reject RSA keys < 2048 bits when using EVP_PKEY_decapsulate, or provide an indicator [rhel-9.0.0.z]
  • BZ - 2158413 - OpenSSL FIPS checksum code needs update [rhel-9.0.0.z]
  • BZ - 2164440 - CVE-2023-0286 openssl: X.400 address type confusion in X.509 GeneralName
  • BZ - 2164487 - CVE-2022-4304 openssl: timing attack in RSA Decryption implementation
  • BZ - 2164488 - CVE-2022-4203 openssl: read buffer overflow in X.509 certificate verification
  • BZ - 2164492 - CVE-2023-0215 openssl: use-after-free following BIO_new_NDEF
  • BZ - 2164494 - CVE-2022-4450 openssl: double free after calling PEM_read_bio_ex
  • BZ - 2164497 - CVE-2023-0216 openssl: invalid pointer dereference in d2i_PKCS7 functions
  • BZ - 2164499 - CVE-2023-0217 openssl: NULL dereference validating DSA public key
  • BZ - 2164500 - CVE-2023-0401 openssl: NULL dereference during PKCS7 data verification