openssl-1.1.1g-15.el8

エラータID: AXSA:2021-1621:02

Release date: 
Monday, March 29, 2021 - 20:59
Subject: 
openssl-1.1.1g-15.el8
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
High
Description: 

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.

Security Fix(es):

* openssl: NULL pointer dereference in signature_algorithms processing (CVE-2021-3449)
* openssl: CA certificate check bypass with X509_V_FLAG_X509_STRICT (CVE-2021-3450)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2021-3449
An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. All OpenSSL 1.1.1 versions are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by this issue. Fixed in OpenSSL 1.1.1k (Affected 1.1.1-1.1.1j).
CVE-2021-3450
The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as an additional strict check. An error in the implementation of this check meant that the result of a previous check to confirm that certificates in the chain are valid CA certificates was overwritten. This effectively bypasses the check that non-CA certificates must not be able to issue other certificates. If a "purpose" has been configured then there is a subsequent opportunity for checks that the certificate is a valid CA. All of the named "purpose" values implemented in libcrypto perform this check. Therefore, where a purpose is set the certificate chain will still be rejected even when the strict flag has been used. A purpose is set by default in libssl client and server certificate verification routines, but it can be overridden or removed by an application. In order to be affected, an application must explicitly set the X509_V_FLAG_X509_STRICT verification flag and either not set a purpose for the certificate verification or, in the case of TLS client or server applications, override the default purpose. OpenSSL versions 1.1.1h and newer are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by this issue. Fixed in OpenSSL 1.1.1k (Affected 1.1.1h-1.1.1j).

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. openssl-1.1.1g-15.el8.src.rpm
    MD5: 6d56b0ce17f94512114d89bd663ecf6d
    SHA-256: 984a97142e8bb765cbf2f4a9c83e3e8626f51d0148d9194c405a39f816e9b9ee
    Size: 7.21 MB

Asianux Server 8 for x86_64
  1. openssl-1.1.1g-15.el8.x86_64.rpm
    MD5: 49e79c7b2209492afa81f262b9ba00b0
    SHA-256: 5930bb3eef9ad7e812ce495fb96148a24b5901c00936f7fa6458ed378eb764ea
    Size: 705.80 kB
  2. openssl-devel-1.1.1g-15.el8.x86_64.rpm
    MD5: f7a589d99e77585a8ca450d6b6164fd0
    SHA-256: 5a8669e4cb2dde15fc28bfac1b8c010b558d1f7bfdd845cffff8222f28fb31c6
    Size: 2.32 MB
  3. openssl-libs-1.1.1g-15.el8.x86_64.rpm
    MD5: ec898412fef3f247e9f3bb432c5a7a31
    SHA-256: 3b9242f5de977bc96d119da769505a4ec548a969680db6476eca47ec09569252
    Size: 1.46 MB
  4. openssl-perl-1.1.1g-15.el8.x86_64.rpm
    MD5: 091dfaaa2b60ab5d7e359f61d99125f0
    SHA-256: 11cd2cfe24054cfcff901bf4f135a91ef3347c1b7bebde06e4f669c2273a40c5
    Size: 79.00 kB
  5. openssl-devel-1.1.1g-15.el8.i686.rpm
    MD5: d9fdff1ea3885b2849f99b26cf560b3e
    SHA-256: 8c7d8fcfbf004a813166a30af120590700e14cea1a19ce30d7793aae31b6f30b
    Size: 2.32 MB
  6. openssl-libs-1.1.1g-15.el8.i686.rpm
    MD5: 9b9b46c1a143dcdd88c608461e692b00
    SHA-256: 7c93b8fab3d24a9ad822a8e9d9eae0b7d54144be69bd608dcbfb0a619e06a715
    Size: 1.48 MB