175 lines
8.5 KiB
JSON
175 lines
8.5 KiB
JSON
{
|
||
"Definition": [
|
||
{
|
||
"ID": "oval:org.altlinux.errata:def:20231888",
|
||
"Version": "oval:org.altlinux.errata:def:20231888",
|
||
"Class": "patch",
|
||
"Metadata": {
|
||
"Title": "ALT-PU-2023-1888: package `openssl1.1` update to version 1.1.1t-alt3",
|
||
"AffectedList": [
|
||
{
|
||
"Family": "unix",
|
||
"Platforms": [
|
||
"ALT Linux branch c9f2"
|
||
],
|
||
"Products": [
|
||
"ALT SPWorkstation",
|
||
"ALT SPServer"
|
||
]
|
||
}
|
||
],
|
||
"References": [
|
||
{
|
||
"RefID": "ALT-PU-2023-1888",
|
||
"RefURL": "https://errata.altlinux.org/ALT-PU-2023-1888",
|
||
"Source": "ALTPU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2023-02108",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2023-02108",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2023-03312",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2023-03312",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "CVE-2023-0464",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-0464",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2023-0465",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-0465",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2023-0466",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-0466",
|
||
"Source": "CVE"
|
||
}
|
||
],
|
||
"Description": "This update upgrades openssl1.1 to version 1.1.1t-alt3. \nSecurity Fix(es):\n\n * BDU:2023-02108: Уязвимость криптографической библиотеки OpenSSL, связанная с ошибками процедуры подтверждения подлинности сертификата, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2023-03312: Уязвимость криптографической библиотеки OpenSSL, связанная с ошибками процедуры подтверждения подлинности сертификата, позволяющая нарушителю обойти проверку политик для сертификата\n\n * CVE-2023-0464: A security vulnerability has been identified in all supported versions\n\nof OpenSSL related to the verification of X.509 certificate chains\nthat include policy constraints. Attackers may be able to exploit this\nvulnerability by creating a malicious certificate chain that triggers\nexponential use of computational resources, leading to a denial-of-service\n(DoS) attack on affected systems.\n\nPolicy processing is disabled by default but can be enabled by passing\nthe `-policy' argument to the command line utilities or by calling the\n`X509_VERIFY_PARAM_set1_policies()' function.\n\n * CVE-2023-0465: Applications that use a non-default option when verifying certificates may be\nvulnerable to an attack from a malicious CA to circumvent certain checks.\n\nInvalid certificate policies in leaf certificates are silently ignored by\nOpenSSL and other certificate policy checks are skipped for that certificate.\nA malicious CA could use this to deliberately assert invalid certificate policies\nin order to circumvent policy checking on the certificate altogether.\n\nPolicy processing is disabled by default but can be enabled by passing\nthe `-policy' argument to the command line utilities or by calling the\n`X509_VERIFY_PARAM_set1_policies()' function.\n\n * CVE-2023-0466: The function X509_VERIFY_PARAM_add0_policy() is documented to\nimplicitly enable the certificate policy check when doing certificate\nverification. However the implementation of the function does not\nenable the check which allows certificates with invalid or incorrect\npolicies to pass the certificate verification.\n\nAs suddenly enabling the policy check could break existing deployments it was\ndecided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy()\nfunction.\n\nInstead the applications that require OpenSSL to perform certificate\npolicy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly\nenable the policy check by calling X509_VERIFY_PARAM_set_flags() with\nthe X509_V_FLAG_POLICY_CHECK flag argument.\n\nCertificate policy checks are disabled by default in OpenSSL and are not\ncommonly used by applications.\n\n * #45583: openssl1.1: не собирается на LoongArch",
|
||
"Advisory": {
|
||
"From": "errata.altlinux.org",
|
||
"Severity": "High",
|
||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||
"Issued": {
|
||
"Date": "2023-05-26"
|
||
},
|
||
"Updated": {
|
||
"Date": "2023-05-26"
|
||
},
|
||
"BDUs": [
|
||
{
|
||
"ID": "BDU:2023-02108",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-295, CWE-400",
|
||
"Href": "https://bdu.fstec.ru/vul/2023-02108",
|
||
"Impact": "High",
|
||
"Public": "20230308"
|
||
},
|
||
{
|
||
"ID": "BDU:2023-03312",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-295",
|
||
"Href": "https://bdu.fstec.ru/vul/2023-03312",
|
||
"Impact": "Low",
|
||
"Public": "20230328"
|
||
}
|
||
],
|
||
"CVEs": [
|
||
{
|
||
"ID": "CVE-2023-0464",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-295",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-0464",
|
||
"Impact": "High",
|
||
"Public": "20230322"
|
||
},
|
||
{
|
||
"ID": "CVE-2023-0465",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-295",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-0465",
|
||
"Impact": "Low",
|
||
"Public": "20230328"
|
||
},
|
||
{
|
||
"ID": "CVE-2023-0466",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-295",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-0466",
|
||
"Impact": "Low",
|
||
"Public": "20230328"
|
||
}
|
||
],
|
||
"Bugzilla": [
|
||
{
|
||
"ID": "45583",
|
||
"Href": "https://bugzilla.altlinux.org/45583",
|
||
"Data": "openssl1.1: не собирается на LoongArch"
|
||
}
|
||
],
|
||
"AffectedCPEs": {
|
||
"CPEs": [
|
||
"cpe:/o:alt:spworkstation:8.4",
|
||
"cpe:/o:alt:spserver:8.4"
|
||
]
|
||
}
|
||
}
|
||
},
|
||
"Criteria": {
|
||
"Operator": "AND",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:3001",
|
||
"Comment": "ALT Linux must be installed"
|
||
}
|
||
],
|
||
"Criterias": [
|
||
{
|
||
"Operator": "OR",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20231888001",
|
||
"Comment": "libcrypto1.1 is earlier than 0:1.1.1t-alt3"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20231888002",
|
||
"Comment": "libssl-devel is earlier than 0:1.1.1t-alt3"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20231888003",
|
||
"Comment": "libssl-devel-static is earlier than 0:1.1.1t-alt3"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20231888004",
|
||
"Comment": "libssl1.1 is earlier than 0:1.1.1t-alt3"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20231888005",
|
||
"Comment": "openssl is earlier than 0:1.1.1t-alt3"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20231888006",
|
||
"Comment": "openssl-doc is earlier than 0:1.1.1t-alt3"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20231888007",
|
||
"Comment": "openssl-engines is earlier than 0:1.1.1t-alt3"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20231888008",
|
||
"Comment": "tsget is earlier than 0:1.1.1t-alt3"
|
||
}
|
||
]
|
||
}
|
||
]
|
||
}
|
||
}
|
||
]
|
||
} |