-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3093
                          openssl security update
                                1 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-2650 CVE-2023-0466 CVE-2023-0465
                   CVE-2023-0464  

Original Bulletin: 
   https://lists.debian.org/debian-security-announce/2023/msg00108.html

Comment: CVSS (Max):  7.5 CVE-2023-0464 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: [NVD], Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-5417-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
May 31, 2023                          https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : openssl
CVE ID         : CVE-2023-0464 CVE-2023-0465 CVE-2023-0466 CVE-2023-2650
Debian Bug     : 1034720

Multiple vulnerabilities have been discovered in OpenSSL, a Secure
Sockets Layer toolkit.

CVE-2023-0464

    David Benjamin reported a flaw related to the verification of X.509
    certificate chains that include policy constraints, which may result
    in denial of service.

CVE-2023-0465

    David Benjamin reported that invalid certificate policies in leaf
    certificates are silently ignored. A malicious CA could take
    advantage of this flaw to deliberately assert invalid certificate
    policies in order to circumvent policy checking on the certificate
    altogether.

CVE-2023-0466

    David Benjamin discovered that the implementation of the
    X509_VERIFY_PARAM_add0_policy() function does not enable the check
    which allows certificates with invalid or incorrect policies to pass
    the certificate verification (contrary to its documentation).

CVE-2023-2650

    It was discovered that processing malformed ASN.1 object identifiers
    or data may result in denial of service.

For the stable distribution (bullseye), these problems have been fixed in
version 1.1.1n-0+deb11u5.

We recommend that you upgrade your openssl packages.

For the detailed security status of openssl please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/openssl

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=XKMH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=lspJ
-----END PGP SIGNATURE-----