Bug 56141 - openssl: Multiple issues (5.0)
openssl: Multiple issues (5.0)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 5.0
All Linux
: P3 normal (vote)
: UCS 5.0-3-errata
Assigned To: Quality Assurance
Philipp Hahn
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2023-06-13 10:14 CEST by Quality Assurance
Modified: 2023-06-14 16:07 CEST (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 5.9 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Quality Assurance univentionstaff 2023-06-13 10:14:44 CEST
New Debian openssl 1.1.1n-0+deb10u5 fixes:
This update addresses the following issues:
1.1.1n-0+deb10u5 (Sat, 03 Jun 2023 17:39:29 +0200)
[ Sylvain Beucler ]
* Non-maintainer upload by the LTS Security Team.
[ Sebastian Andrzej Siewior ]
* CVE-2023-0464 (Excessive Resource Usage Verifying X.509 Policy  Constraints).
* CVE-2023-0465 (Invalid certificate policies in leaf certificates are  silently ignored).
* CVE-2023-0466 (Certificate policy check not enabled).
* Alternative fix for CVE-2022-4304 (Timing Oracle in RSA Decryption).
* CVE-2023-2650 (Possible DoS translating ASN.1 object identifiers).
Comment 1 Quality Assurance univentionstaff 2023-06-13 11:00:09 CEST
--- mirror/ftp/pool/main/o/openssl/openssl_1.1.1n-0+deb10u4.dsc
+++ apt/ucs_5.0-0-errata5.0-3/source/openssl_1.1.1n-0+deb10u5.dsc
@@ -1,3 +1,17 @@
+1.1.1n-0+deb10u5 [Sat, 03 Jun 2023 17:39:29 +0200] Sylvain Beucler <beuc@debian.org>:
+  
+  [ Sylvain Beucler ]
+  * Non-maintainer upload by the LTS Security Team.
+
+  [ Sebastian Andrzej Siewior ]
+  * CVE-2023-0464 (Excessive Resource Usage Verifying X.509 Policy
+    Constraints) (Closes: #1034720).
+  * CVE-2023-0465 (Invalid certificate policies in leaf certificates are
+    silently ignored).
+  * CVE-2023-0466 (Certificate policy check not enabled).
+  * Alternative fix for CVE-2022-4304 (Timing Oracle in RSA Decryption).
+  * CVE-2023-2650 (Possible DoS translating ASN.1 object identifiers).
+
 1.1.1n-0+deb10u4 [Mon, 20 Feb 2023 11:04:50 +0100] Emilio Pozuelo Monfort <pochu@debian.org>:
 
   * Non-maintainer upload by the LTS Team.

<http://piuparts.knut.univention.de/5.0-3/#576617927375990678>
Comment 2 Philipp Hahn univentionstaff 2023-06-14 06:56:14 CEST
OK: bug
OK: yaml
OK: announce_errata
OK: patch
OK: piuparts

[5.0-3] d9a9371df2 Bug #56141: openssl 1.1.1n-0+deb10u5
 doc/errata/staging/openssl.yaml | 18 +++++++-----------
 1 file changed, 7 insertions(+), 11 deletions(-)

[5.0-3] b4ab3e3bf9 Bug #56141: openssl 1.1.1n-0+deb10u5
 doc/errata/staging/openssl.yaml | 26 ++++++++++++++++++++++++++
 1 file changed, 26 insertions(+)