An update for openssl is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2023-1207 Final 1.0 1.0 2023-04-11 Initial 2023-04-11 2023-04-11 openEuler SA Tool V1.0 2023-04-11 openssl security update An update for openssl is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1. OpenSSL is a robust, commercial-grade, and full-featured toolkit for the Transport Layer Security (TLS) and Secure Sockets Layer (SSL) protocols. Security Fix(es): A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems. Policy processing is disabled by default but can be enabled by passing the `-policy' argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()' function.(CVE-2023-0464) Applications that use a non-default option when verifying certificates may be vulnerable to an attack from a malicious CA to circumvent certain checks. Invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether. Policy processing is disabled by default but can be enabled by passing the `-policy' argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()' function.(CVE-2023-0465) The function X509_VERIFY_PARAM_add0_policy() is documented to implicitly enable the certificate policy check when doing certificate verification. However the implementation of the function does not enable the check which allows certificates with invalid or incorrect policies to pass the certificate verification. As suddenly enabling the policy check could break existing deployments it was decided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy() function. Instead the applications that require OpenSSL to perform certificate policy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly enable the policy check by calling X509_VERIFY_PARAM_set_flags() with the X509_V_FLAG_POLICY_CHECK flag argument. Certificate policy checks are disabled by default in OpenSSL and are not commonly used by applications.(CVE-2023-0466) An update for openssl is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High openssl https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1207 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-0464 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-0465 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-0466 https://nvd.nist.gov/vuln/detail/CVE-2023-0464 https://nvd.nist.gov/vuln/detail/CVE-2023-0465 https://nvd.nist.gov/vuln/detail/CVE-2023-0466 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 openssl-libs-1.1.1f-23.oe1.aarch64.rpm openssl-1.1.1f-23.oe1.aarch64.rpm openssl-devel-1.1.1f-23.oe1.aarch64.rpm openssl-debugsource-1.1.1f-23.oe1.aarch64.rpm openssl-debuginfo-1.1.1f-23.oe1.aarch64.rpm openssl-libs-1.1.1f-23.oe1.aarch64.rpm openssl-1.1.1f-23.oe1.aarch64.rpm openssl-debuginfo-1.1.1f-23.oe1.aarch64.rpm openssl-debugsource-1.1.1f-23.oe1.aarch64.rpm openssl-devel-1.1.1f-23.oe1.aarch64.rpm openssl-1.1.1m-19.oe2203.aarch64.rpm openssl-libs-1.1.1m-19.oe2203.aarch64.rpm openssl-debuginfo-1.1.1m-19.oe2203.aarch64.rpm openssl-debugsource-1.1.1m-19.oe2203.aarch64.rpm openssl-perl-1.1.1m-19.oe2203.aarch64.rpm openssl-devel-1.1.1m-19.oe2203.aarch64.rpm openssl-libs-1.1.1m-20.oe2203sp1.aarch64.rpm openssl-1.1.1m-20.oe2203sp1.aarch64.rpm openssl-debuginfo-1.1.1m-20.oe2203sp1.aarch64.rpm openssl-devel-1.1.1m-20.oe2203sp1.aarch64.rpm openssl-debugsource-1.1.1m-20.oe2203sp1.aarch64.rpm openssl-perl-1.1.1m-20.oe2203sp1.aarch64.rpm openssl-help-1.1.1f-23.oe1.noarch.rpm openssl-help-1.1.1f-23.oe1.noarch.rpm openssl-help-1.1.1m-19.oe2203.noarch.rpm openssl-help-1.1.1m-20.oe2203sp1.noarch.rpm openssl-1.1.1f-23.oe1.src.rpm openssl-1.1.1f-23.oe1.src.rpm openssl-1.1.1m-19.oe2203.src.rpm openssl-1.1.1m-20.oe2203sp1.src.rpm openssl-libs-1.1.1f-23.oe1.x86_64.rpm openssl-devel-1.1.1f-23.oe1.x86_64.rpm openssl-debugsource-1.1.1f-23.oe1.x86_64.rpm openssl-1.1.1f-23.oe1.x86_64.rpm openssl-debuginfo-1.1.1f-23.oe1.x86_64.rpm openssl-libs-1.1.1f-23.oe1.x86_64.rpm openssl-devel-1.1.1f-23.oe1.x86_64.rpm openssl-debugsource-1.1.1f-23.oe1.x86_64.rpm openssl-1.1.1f-23.oe1.x86_64.rpm openssl-debuginfo-1.1.1f-23.oe1.x86_64.rpm openssl-perl-1.1.1m-19.oe2203.x86_64.rpm openssl-debuginfo-1.1.1m-19.oe2203.x86_64.rpm openssl-1.1.1m-19.oe2203.x86_64.rpm openssl-libs-1.1.1m-19.oe2203.x86_64.rpm openssl-debugsource-1.1.1m-19.oe2203.x86_64.rpm openssl-devel-1.1.1m-19.oe2203.x86_64.rpm openssl-debugsource-1.1.1m-20.oe2203sp1.x86_64.rpm openssl-libs-1.1.1m-20.oe2203sp1.x86_64.rpm openssl-devel-1.1.1m-20.oe2203sp1.x86_64.rpm openssl-perl-1.1.1m-20.oe2203sp1.x86_64.rpm openssl-1.1.1m-20.oe2203sp1.x86_64.rpm openssl-debuginfo-1.1.1m-20.oe2203sp1.x86_64.rpm A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems. Policy processing is disabled by default but can be enabled by passing the `-policy argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies() function. 2023-04-11 CVE-2023-0464 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 High 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H openssl security update 2023-04-11 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1207 Applications that use a non-default option when verifying certificates may be vulnerable to an attack from a malicious CA to circumvent certain checks. Invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether. Policy processing is disabled by default but can be enabled by passing the `-policy argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies() function. 2023-04-11 CVE-2023-0465 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 Medium 5.6 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L openssl security update 2023-04-11 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1207 The function X509_VERIFY_PARAM_add0_policy() is documented to implicitly enable the certificate policy check when doing certificate verification. However the implementation of the function does not enable the check which allows certificates with invalid or incorrect policies to pass the certificate verification. As suddenly enabling the policy check could break existing deployments it was decided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy() function. Instead the applications that require OpenSSL to perform certificate policy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly enable the policy check by calling X509_VERIFY_PARAM_set_flags() with the X509_V_FLAG_POLICY_CHECK flag argument. Certificate policy checks are disabled by default in OpenSSL and are not commonly used by applications. 2023-04-11 CVE-2023-0466 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 Medium 5.6 openssl security update 2023-04-11 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1207