Show plain JSON{"affected_release": [{"advisory": "RHSA-2023:3355", "cpe": "cpe:/a:redhat:jboss_core_services:1", "package": "openssl", "product_name": "JBCS httpd 2.4.51.sp2", "release_date": "2023-06-05T00:00:00Z"}, {"advisory": "RHSA-2023:3354", "cpe": "cpe:/a:redhat:jboss_core_services:1::el8", "package": "jbcs-httpd24-openssl-1:1.1.1k-14.el8jbcs", "product_name": "JBoss Core Services for RHEL 8", "release_date": "2023-06-05T00:00:00Z"}, {"advisory": "RHSA-2023:3354", "cpe": "cpe:/a:redhat:jboss_core_services:1::el7", "package": "jbcs-httpd24-openssl-1:1.1.1k-14.el7jbcs", "product_name": "JBoss Core Services on RHEL 7", "release_date": "2023-06-05T00:00:00Z"}, {"advisory": "RHSA-2023:1438", "cpe": "cpe:/o:redhat:rhel_els:6", "package": "openssl-0:1.0.1e-61.el6_10", "product_name": "Red Hat Enterprise Linux 6 Extended Lifecycle Support", "release_date": "2023-03-23T00:00:00Z"}, {"advisory": "RHSA-2023:1335", "cpe": "cpe:/o:redhat:enterprise_linux:7", "package": "openssl-1:1.0.2k-26.el7_9", "product_name": "Red Hat Enterprise Linux 7", "release_date": "2023-03-20T00:00:00Z"}, {"advisory": "RHSA-2024:5136", "cpe": "cpe:/o:redhat:rhel_aus:7.7", "package": "openssl-1:1.0.2k-21.el7_7.1", "product_name": "Red Hat Enterprise Linux 7.7 Advanced Update Support", "release_date": "2024-08-08T00:00:00Z"}, {"advisory": "RHSA-2023:2932", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "edk2-0:20220126gitbb1bba3d77-4.el8", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2023-05-16T00:00:00Z"}, {"advisory": "RHSA-2023:1405", "cpe": "cpe:/o:redhat:enterprise_linux:8", "package": "openssl-1:1.1.1k-9.el8_7", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2023-03-22T00:00:00Z"}, {"advisory": "RHSA-2023:1437", "cpe": "cpe:/o:redhat:rhel_e4s:8.1", "package": "openssl-1:1.1.1c-6.el8_1", "product_name": "Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions", "release_date": "2023-03-23T00:00:00Z"}, {"advisory": "RHSA-2023:4124", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "edk2-0:20190829git37eef91017ad-9.el8_2.2", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2023-07-18T00:00:00Z"}, {"advisory": "RHSA-2023:1439", "cpe": "cpe:/o:redhat:rhel_aus:8.2", "package": "openssl-1:1.1.1c-21.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2023-03-23T00:00:00Z"}, {"advisory": "RHSA-2023:4124", "cpe": "cpe:/a:redhat:rhel_tus:8.2", "package": "edk2-0:20190829git37eef91017ad-9.el8_2.2", "product_name": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service", "release_date": "2023-07-18T00:00:00Z"}, {"advisory": "RHSA-2023:1439", "cpe": "cpe:/o:redhat:rhel_tus:8.2", "package": "openssl-1:1.1.1c-21.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service", "release_date": "2023-03-23T00:00:00Z"}, {"advisory": "RHSA-2023:4124", "cpe": "cpe:/a:redhat:rhel_e4s:8.2", "package": "edk2-0:20190829git37eef91017ad-9.el8_2.2", "product_name": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions", "release_date": "2023-07-18T00:00:00Z"}, {"advisory": "RHSA-2023:1439", "cpe": "cpe:/o:redhat:rhel_e4s:8.2", "package": "openssl-1:1.1.1c-21.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions", "release_date": "2023-03-23T00:00:00Z"}, {"advisory": "RHSA-2023:4252", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "edk2-0:20200602gitca407c7246bf-4.el8_4.3", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2023-07-25T00:00:00Z"}, {"advisory": "RHSA-2023:1440", "cpe": "cpe:/o:redhat:rhel_eus:8.4", "package": "openssl-1:1.1.1g-18.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Extended Update Support", "release_date": "2023-03-23T00:00:00Z"}, {"advisory": "RHSA-2023:4252", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "edk2-0:20200602gitca407c7246bf-4.el8_4.3", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2023-07-25T00:00:00Z"}, {"advisory": "RHSA-2023:4252", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "edk2-0:20200602gitca407c7246bf-4.el8_4.3", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2023-07-25T00:00:00Z"}, {"advisory": "RHSA-2023:4128", "cpe": "cpe:/a:redhat:rhel_eus:8.6", "package": "edk2-0:20220126gitbb1bba3d77-2.el8_6.1", "product_name": "Red Hat Enterprise Linux 8.6 Extended Update Support", "release_date": "2023-07-18T00:00:00Z"}, {"advisory": "RHSA-2023:1441", "cpe": "cpe:/o:redhat:rhel_eus:8.6", "package": "openssl-1:1.1.1k-8.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Extended Update Support", "release_date": "2023-03-23T00:00:00Z"}, {"advisory": "RHSA-2023:0946", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "openssl-1:3.0.1-47.el9_1", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2023-02-28T00:00:00Z"}, {"advisory": "RHSA-2023:2165", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "edk2-0:20221207gitfff6d81270b5-9.el9_2", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2023-05-09T00:00:00Z"}, {"advisory": "RHSA-2023:0946", "cpe": "cpe:/o:redhat:enterprise_linux:9", "package": "openssl-1:3.0.1-47.el9_1", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2023-02-28T00:00:00Z"}, {"advisory": "RHSA-2023:1199", "cpe": "cpe:/a:redhat:rhel_eus:9.0", "package": "openssl-1:3.0.1-46.el9_0", "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support", "release_date": "2023-03-14T00:00:00Z"}, {"advisory": "RHSA-2023:2022", "cpe": "cpe:/a:redhat:rhel_eus:9.0", "package": "edk2-0:20220126gitbb1bba3d77-3.el9_0.2", "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support", "release_date": "2023-04-26T00:00:00Z"}, {"advisory": "RHSA-2023:3421", "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:5.7", "package": "openssl", "product_name": "Red Hat JBoss Web Server 5", "release_date": "2023-06-05T00:00:00Z"}, {"advisory": "RHSA-2023:3420", "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:5.7::el7", "package": "jws5-tomcat-native-0:1.2.31-14.redhat_14.el7jws", "product_name": "Red Hat JBoss Web Server 5.7 on RHEL 7", "release_date": "2023-06-05T00:00:00Z"}, {"advisory": "RHSA-2023:3420", "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:5.7::el8", "package": "jws5-tomcat-native-0:1.2.31-14.redhat_14.el8jws", "product_name": "Red Hat JBoss Web Server 5.7 on RHEL 8", "release_date": "2023-06-05T00:00:00Z"}, {"advisory": "RHSA-2023:3420", "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:5.7::el9", "package": "jws5-tomcat-native-0:1.2.31-14.redhat_14.el9jws", "product_name": "Red Hat JBoss Web Server 5.7 on RHEL 9", "release_date": "2023-06-05T00:00:00Z"}, {"advisory": "RHSA-2023:5209", "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8", "package": "redhat-virtualization-host-0:4.5.3-202309130206_8.6", "product_name": "Red Hat Virtualization 4 for Red Hat Enterprise Linux 8", "release_date": "2023-09-19T00:00:00Z"}, {"advisory": "RHSA-2024:6095", "cpe": "cpe:/a:redhat:logging:5.9::el9", "package": "openshift-logging/cluster-logging-operator-bundle:v5.9.6-22", "product_name": "RHOL-5.9-RHEL-9", "release_date": "2024-09-11T00:00:00Z"}, {"advisory": "RHSA-2024:6095", "cpe": "cpe:/a:redhat:logging:5.9::el9", "package": "openshift-logging/cluster-logging-rhel9-operator:v5.9.6-11", "product_name": "RHOL-5.9-RHEL-9", "release_date": "2024-09-11T00:00:00Z"}, {"advisory": "RHSA-2024:6095", "cpe": "cpe:/a:redhat:logging:5.9::el9", "package": "openshift-logging/eventrouter-rhel9:v0.4.0-290", "product_name": "RHOL-5.9-RHEL-9", "release_date": "2024-09-11T00:00:00Z"}, {"advisory": "RHSA-2024:6095", "cpe": "cpe:/a:redhat:logging:5.9::el9", "package": "openshift-logging/fluentd-rhel9:v5.9.6-4", "product_name": "RHOL-5.9-RHEL-9", "release_date": "2024-09-11T00:00:00Z"}, {"advisory": "RHSA-2024:6095", "cpe": "cpe:/a:redhat:logging:5.9::el9", "package": "openshift-logging/log-file-metric-exporter-rhel9:v1.1.0-270", "product_name": "RHOL-5.9-RHEL-9", "release_date": "2024-09-11T00:00:00Z"}, {"advisory": "RHSA-2024:6095", "cpe": "cpe:/a:redhat:logging:5.9::el9", "package": "openshift-logging/logging-loki-rhel9:v3.1.0-18", "product_name": "RHOL-5.9-RHEL-9", "release_date": "2024-09-11T00:00:00Z"}, {"advisory": "RHSA-2024:6095", "cpe": "cpe:/a:redhat:logging:5.9::el9", "package": "openshift-logging/logging-view-plugin-rhel9:v5.9.6-3", "product_name": "RHOL-5.9-RHEL-9", "release_date": "2024-09-11T00:00:00Z"}, {"advisory": "RHSA-2024:6095", "cpe": "cpe:/a:redhat:logging:5.9::el9", "package": "openshift-logging/loki-operator-bundle:v5.9.6-15", "product_name": "RHOL-5.9-RHEL-9", "release_date": "2024-09-11T00:00:00Z"}, {"advisory": "RHSA-2024:6095", "cpe": "cpe:/a:redhat:logging:5.9::el9", "package": "openshift-logging/loki-rhel9-operator:v5.9.6-5", "product_name": "RHOL-5.9-RHEL-9", "release_date": "2024-09-11T00:00:00Z"}, {"advisory": "RHSA-2024:6095", "cpe": "cpe:/a:redhat:logging:5.9::el9", "package": "openshift-logging/lokistack-gateway-rhel9:v0.1.0-639", "product_name": "RHOL-5.9-RHEL-9", "release_date": "2024-09-11T00:00:00Z"}, {"advisory": "RHSA-2024:6095", "cpe": "cpe:/a:redhat:logging:5.9::el9", "package": "openshift-logging/opa-openshift-rhel9:v0.1.0-277", "product_name": "RHOL-5.9-RHEL-9", "release_date": "2024-09-11T00:00:00Z"}, {"advisory": "RHSA-2024:6095", "cpe": "cpe:/a:redhat:logging:5.9::el9", "package": "openshift-logging/vector-rhel9:v0.34.1-16", "product_name": "RHOL-5.9-RHEL-9", "release_date": "2024-09-11T00:00:00Z"}], "bugzilla": {"description": "openssl: X.400 address type confusion in X.509 GeneralName", "id": "2164440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164440"}, "csaw": false, "cvss3": {"cvss3_base_score": "7.4", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", "status": "verified"}, "cwe": "CWE-704", "details": ["There is a type confusion vulnerability relating to X.400 address processing\ninside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but\nthe public structure definition for GENERAL_NAME incorrectly specified the type\nof the x400Address field as ASN1_TYPE. This field is subsequently interpreted by\nthe OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an\nASN1_STRING.\nWhen CRL checking is enabled (i.e. the application sets the\nX509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass\narbitrary pointers to a memcmp call, enabling them to read memory contents or\nenact a denial of service. In most cases, the attack requires the attacker to\nprovide both the certificate chain and CRL, neither of which need to have a\nvalid signature. If the attacker only controls one of these inputs, the other\ninput must already contain an X.400 address as a CRL distribution point, which\nis uncommon. As such, this vulnerability is most likely to only affect\napplications which have implemented their own functionality for retrieving CRLs\nover a network.", "A type confusion vulnerability was found in OpenSSL when OpenSSL X.400 addresses processing inside an X.509 GeneralName. When CRL checking is enabled (for example, the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or cause a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, of which neither needs a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. In this case, this vulnerability is likely only to affect applications that have implemented their own functionality for retrieving CRLs over a network."], "mitigation": {"lang": "en:us", "value": "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."}, "name": "CVE-2023-0286", "package_state": [{"cpe": "cpe:/o:redhat:enterprise_linux:7", "fix_state": "Will not fix", "package_name": "ovmf", "product_name": "Red Hat Enterprise Linux 7"}, {"cpe": "cpe:/o:redhat:enterprise_linux:8", "fix_state": "Affected", "package_name": "compat-openssl10", "product_name": "Red Hat Enterprise Linux 8"}, {"cpe": "cpe:/o:redhat:enterprise_linux:8", "fix_state": "Not affected", "package_name": "shim", "product_name": "Red Hat Enterprise Linux 8"}, {"cpe": "cpe:/o:redhat:enterprise_linux:9", "fix_state": "Affected", "package_name": "compat-openssl11", "product_name": "Red Hat Enterprise Linux 9"}, {"cpe": "cpe:/o:redhat:enterprise_linux:9", "fix_state": "Not affected", "package_name": "shim", "product_name": "Red Hat Enterprise Linux 9"}, {"cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3", "fix_state": "Out of support scope", "package_name": "openssl", "product_name": "Red Hat JBoss Web Server 3"}], "public_date": "2023-02-07T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2023-0286\nhttps://nvd.nist.gov/vuln/detail/CVE-2023-0286\nhttps://www.openssl.org/news/secadv/20230207.txt"], "statement": "For shim in Red Hat Enterprise Linux 8 & 9, is not affected as shim doesn't support any CRL processing.", "threat_severity": "Important"}