-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3308
                          openssl security update
                                9 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-2650 CVE-2023-0466 CVE-2023-0465
                   CVE-2023-0464  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html

Comment: CVSS (Max):  7.5 CVE-2023-2650 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-3449-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Sylvain Beucler
June 08, 2023                                 https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : openssl
Version        : 1.1.1n-0+deb10u5
CVE ID         : CVE-2023-0464 CVE-2023-0465 CVE-2023-0466 CVE-2023-2650
Debian Bug     : 1034720

Multiple vulnerabilities have been discovered in OpenSSL, a Secure
Sockets Layer toolkit.

CVE-2023-0464

    David Benjamin reported a flaw related to the verification of
    X.509 certificate chains that include policy constraints, which
    may result in denial of service.

CVE-2023-0465

    David Benjamin reported that invalid certificate policies in leaf
    certificates are silently ignored. A malicious CA could take
    advantage of this flaw to deliberately assert invalid certificate
    policies in order to circumvent policy checking on the certificate
    altogether.

CVE-2023-0466

    David Benjamin discovered that the implementation of the
    X509_VERIFY_PARAM_add0_policy() function does not enable the check
    which allows certificates with invalid or incorrect policies to
    pass the certificate verification (contrary to its documentation).

CVE-2023-2650

    It was discovered that processing malformed ASN.1 object
    identifiers or data may result in denial of service.

For Debian 10 buster, these problems have been fixed in version
1.1.1n-0+deb10u5.

We recommend that you upgrade your openssl packages.

For the detailed security status of openssl please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/openssl

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=ULLg
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=qplY
-----END PGP SIGNATURE-----