Lucene search

K
almalinuxAlmaLinuxALSA-2023:0946
HistoryFeb 28, 2023 - 12:00 a.m.

Moderate: openssl security and bug fix update

2023-02-2800:00:00
errata.almalinux.org
21
openssl
ssl
tls
cryptography
buffer overflow
timing attack
double free
use-after-free
invalid pointer
x.400
null dereference
x.509
cvss
hmac
fips mode
stunnel
rsa-oaep
rsassa-pss
hash function
kdf input
rsa keys
libica.so.4

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.004 Low

EPSS

Percentile

74.2%

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.

Security Fix(es):

  • openssl: read buffer overflow in X.509 certificate verification (CVE-2022-4203)
  • openssl: timing attack in RSA Decryption implementation (CVE-2022-4304)
  • openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450)
  • openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215)
  • openssl: invalid pointer dereference in d2i_PKCS7 functions (CVE-2023-0216)
  • openssl: NULL dereference validating DSA public key (CVE-2023-0217)
  • openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)
  • openssl: NULL dereference during PKCS7 data verification (CVE-2023-0401)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • HMAC generation should reject key lengths < 112 bits or provide an indicator in FIPS mode (BZ#2144000)
  • In FIPS mode, openssl should set a minimum length for passwords in PBKDF2 (BZ#2144003)
  • stunnel consumes high amount of memory when pestered with TCP connections without a TLS handshake (BZ#2144008)
  • In FIPS mode, openssl should reject SHAKE as digest for RSA-OAEP or provide an indicator (BZ#2144010)
  • In FIPS mode, openssl should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator (BZ#2144012)
  • In FIPS mode, openssl should reject RSA signatures with X9.31 padding, or provide an indicator (BZ#2144015)
  • In FIPS mode, openssl should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2144017)
  • In FIPS mode, openssl should reject KDF input and output key lengths < 112 bits or provide an indicator (BZ#2144019)
  • In FIPS mode, openssl should reject RSA keys < 2048 bits when using EVP_PKEY_decapsulate, or provide an indicator (BZ#2145170)
  • AlmaLinux9.1 Nightly[0912] - error:03000093:digital envelope routines::command not supported when git clone is run with configured ibmca engine backed by libica.so.4 (OpenSSL 3.0) (BZ#2149010)
  • OpenSSL FIPS checksum code needs update (BZ#2158412)

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.004 Low

EPSS

Percentile

74.2%