Lucene search

K
redhatRedHatRHSA-2024:0208
HistoryJan 11, 2024 - 9:04 p.m.

(RHSA-2024:0208) Low: openssl security update

2024-01-1121:04:17
access.redhat.com
29
openssl
ssl
tls
cryptography
cve-2023-3446
cve-2023-3817
cve-2023-5678
jira:rhel-14237
jira:rhel-14243
jira:rhel-16536
unix

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

7

Confidence

Low

EPSS

0.005

Percentile

77.2%

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.

Security Fix(es):

  • openssl: Excessive time spent checking DH keys and parameters (CVE-2023-3446)

  • OpenSSL: Excessive time spent checking DH q parameter value (CVE-2023-3817)

  • openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow (CVE-2023-5678)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • openssl: Excessive time spent checking DH q parameter value (JIRA:RHEL-14237)

  • openssl: Excessive time spent checking DH keys and parameters (JIRA:RHEL-14243)

  • openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow (JIRA:RHEL-16536)

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

7

Confidence

Low

EPSS

0.005

Percentile

77.2%