[ALSA-2022:7288] Important: openssl security update
Type:
security
Severity:
important
Release date:
2023-03-13
Description:
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full strength general purpose cryptography library. Security Fix(es): * OpenSSL: X.509 Email Address Buffer Overflow (CVE-2022-3602) * OpenSSL: X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 openssl-libs-3.0.1-43.el9_0.aarch64.rpm 2a556d774e6162050116ea3a47c7cc8cc7cd7522f76e178cb7ece0af552f77d7
aarch64 openssl-3.0.1-43.el9_0.aarch64.rpm 34b41852b7cceada3b3b623942cfa68fd04de03823a25a89ca9c67403c93d4fd
aarch64 openssl-perl-3.0.1-43.el9_0.aarch64.rpm c82b92b0c1427105823a55e124e6ea752dcbf474e28346f25f925dbb52a30db0
aarch64 openssl-devel-3.0.1-43.el9_0.aarch64.rpm dedc767352c17dcddce284906facd19c9a6b30ab50ca790f8a2758fa52148992
i686 openssl-devel-3.0.1-43.el9_0.i686.rpm 7b665718d60062b134b9ba9b80ad3be9f74c6899e238b8cb387c7bc8733b9fdd
i686 openssl-libs-3.0.1-43.el9_0.i686.rpm cebd58c692ce94f0a163cb1a8a584d7e341d6b2a071991e5ed40c78e76187738
ppc64le openssl-devel-3.0.1-43.el9_0.ppc64le.rpm 06177e7b74eb793fadb0a736226aa0e96c081913394e21f8e8bf9d5e4d6994a1
ppc64le openssl-perl-3.0.1-43.el9_0.ppc64le.rpm 0926322816fa625547692a3e6d3414d6ea19ca744a3bca85e002dea73fdd9f98
ppc64le openssl-libs-3.0.1-43.el9_0.ppc64le.rpm 672c35d1764ec170713f3f78802cfce549ed1c35264d2a30b3011165189b43de
ppc64le openssl-3.0.1-43.el9_0.ppc64le.rpm c12f4dba545eb6b0f461df5d6acd27a42261b3e66a0f68211100380ef39e493f
s390x openssl-devel-3.0.1-43.el9_0.s390x.rpm 2c76733a57f43cc39144cc197112915e7930461adcc8439faa78a5e8c72f3656
s390x openssl-perl-3.0.1-43.el9_0.s390x.rpm 6653bb74b8f05ffe5c87d8d66cfa4c985b03f26f029fa684ea279621c92cc119
s390x openssl-3.0.1-43.el9_0.s390x.rpm e874c129fea803e5ccf94ec8ec3c35cd9bcc002378da0a4eb9d8bf764983891b
s390x openssl-libs-3.0.1-43.el9_0.s390x.rpm f9c5873940cd9c8a2221a9dff3a8a4bfd12219e9bd43947ebe10d1bee68205e9
x86_64 openssl-3.0.1-43.el9_0.x86_64.rpm 1f2725433bacad30e4b6a3770d4264589fc78af12254a7044350651b1405f654
x86_64 openssl-libs-3.0.1-43.el9_0.x86_64.rpm 26576d0b34ae457ebdf83324886190f9160b76ce676a16ab90f0ff26ab351264
x86_64 openssl-devel-3.0.1-43.el9_0.x86_64.rpm 58d00dd21d0082ef5b326531bbac83f62750c851b00bd815d4fadc32312e3c32
x86_64 openssl-perl-3.0.1-43.el9_0.x86_64.rpm cc87a832f9f9ce4f72056f64febda7318f51c904f06baf930cbff09b508c328d
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.