Rocky Linux: RLSA-2023:0946 openssl security and bug fix update
Summary
An update is available for openssl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
RPMs
openssl-1:3.0.1-47.el9_1.aarch64.rpm
openssl-1:3.0.1-47.el9_1.ppc64le.rpm
openssl-1:3.0.1-47.el9_1.s390x.rpm
openssl-1:3.0.1-47.el9_1.src.rpm
openssl-1:3.0.1-47.el9_1.x86_64.rpm
openssl-debuginfo-1:3.0.1-47.el9_1.aarch64.rpm
openssl-debuginfo-1:3.0.1-47.el9_1.ppc64le.rpm
openssl-debuginfo-1:3.0.1-47.el9_1.s390x.rpm
openssl-debuginfo-1:3.0.1-47.el9_1.x86_64.rpm
openssl-debugsource-1:3.0.1-47.el9_1.aarch64.rpm
openssl-debugsource-1:3.0.1-47.el9_1.ppc64le.rpm
openssl-debugsource-1:3.0.1-47.el9_1.s390x.rpm
openssl-debugsource-1:3.0.1-47.el9_1.x86_64.rpm
openssl-devel-1:3.0.1-47.el9_1.aarch64.rpm
openssl-devel-1:3.0.1-47.el9_1.i686.rpm
openssl-devel-1:3.0.1-47.el9_1.ppc64le.rpm
openssl-devel-1:3.0.1-47.el9_1.s390x.rpm
openssl-devel-1:3.0.1-47.el9_1.x86_64.rpm
openssl-libs-1:3.0.1-47.el9_1.aarch64.rpm
openssl-libs-1:3.0.1-47.el9_1.i686.rpm
openssl-libs-1:3.0.1-47.el9_1.ppc64le.rpm
openssl-libs-1:3.0.1-47.el9_1.s390x.rpm
openssl-libs-1:3.0.1-47.el9_1.x86_64.rpm
openssl-libs-debuginfo-1:3.0.1-47.el9_1.aarch64.rpm
openssl-libs-debuginfo-1:3.0.1-47.el9_1.ppc64le.rpm
openssl-libs-debuginfo-1:3.0.1-47.el9_1.s390x.rpm
openssl-libs-debuginfo-1:3.0.1-47.el9_1.x86_64.rpm
openssl-perl-1:3.0.1-47.el9_1.aarch64.rpm
openssl-perl-1:3.0.1-47.el9_1.ppc64le.rpm
openssl-perl-1:3.0.1-47.el9_1.s390x.rpm
openssl-perl-1:3.0.1-47.el9_1.x86_64.rpm
References
No References
CVEs
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4203
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4450
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0215
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0216
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0217
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0286
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0401
Fixes
https://bugzilla.redhat.com/show_bug.cgi?id=2144000
https://bugzilla.redhat.com/show_bug.cgi?id=2144003
https://bugzilla.redhat.com/show_bug.cgi?id=2144006
https://bugzilla.redhat.com/show_bug.cgi?id=2144008
https://bugzilla.redhat.com/show_bug.cgi?id=2144010
https://bugzilla.redhat.com/show_bug.cgi?id=2144012
https://bugzilla.redhat.com/show_bug.cgi?id=2144015
https://bugzilla.redhat.com/show_bug.cgi?id=2144017
https://bugzilla.redhat.com/show_bug.cgi?id=2144019
https://bugzilla.redhat.com/show_bug.cgi?id=2145170
https://bugzilla.redhat.com/show_bug.cgi?id=2158412
https://bugzilla.redhat.com/show_bug.cgi?id=2164440
https://bugzilla.redhat.com/show_bug.cgi?id=2164487
https://bugzilla.redhat.com/show_bug.cgi?id=2164488
https://bugzilla.redhat.com/show_bug.cgi?id=2164492
https://bugzilla.redhat.com/show_bug.cgi?id=2164494
https://bugzilla.redhat.com/show_bug.cgi?id=2164497
https://bugzilla.redhat.com/show_bug.cgi?id=2164499
https://bugzilla.redhat.com/show_bug.cgi?id=2164500