Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 651730 (CVE-2018-0733) - <dev-libs/openssl-1.0.2o: multiple vulnerabilities (CVE-2018-{0733,0739})
Summary: <dev-libs/openssl-1.0.2o: multiple vulnerabilities (CVE-2018-{0733,0739})
Status: RESOLVED FIXED
Alias: CVE-2018-0733
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL: https://www.openssl.org/news/secadv/2...
Whiteboard: A3 [glsa+ cve]
Keywords:
Depends on:
Blocks: CVE-2018-0739
  Show dependency tree
 
Reported: 2018-03-27 15:28 UTC by GLSAMaker/CVETool Bot
Modified: 2020-05-18 21:30 UTC (History)
1 user (show)

See Also:
Package list:
dev-libs/openssl-1.0.2o
Runtime testing required: ---
stable-bot: sanity-check+


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description GLSAMaker/CVETool Bot gentoo-dev 2018-03-27 15:28:50 UTC
Incoming details.
Comment 1 Thomas Deutschmann (RETIRED) gentoo-dev 2018-03-27 15:31:45 UTC
OpenSSL Security Advisory [27 Mar 2018]
========================================

Constructed ASN.1 types with a recursive definition could exceed the stack (CVE-2018-0739)
==========================================================================================

Severity: Moderate

Constructed ASN.1 types with a recursive definition (such as can be found in
PKCS7) could eventually exceed the stack given malicious input with
excessive recursion. This could result in a Denial Of Service attack. There are
no such structures used within SSL/TLS that come from untrusted sources so this
is considered safe.

OpenSSL 1.1.0 users should upgrade to 1.1.0h
OpenSSL 1.0.2 users should upgrade to 1.0.2o

This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz project.
The fix was developed by Matt Caswell of the OpenSSL development team.

Incorrect CRYPTO_memcmp on HP-UX PA-RISC (CVE-2018-0733)
========================================================

Severity: Moderate

Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
effectively reduced to only comparing the least significant bit of each byte.
This allows an attacker to forge messages that would be considered as
authenticated in an amount of tries lower than that guaranteed by the security
claims of the scheme. The module can only be compiled by the HP-UX assembler, so
that only HP-UX PA-RISC targets are affected.

OpenSSL 1.1.0 users should upgrade to 1.1.0h

This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg (IBM).
The fix was developed by Andy Polyakov of the OpenSSL development team.

rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738)
=========================================================

Severity: Low

This issue has been reported in a previous OpenSSL security advisory and a fix
was provided for OpenSSL 1.0.2. Due to the low severity no fix was released at
that time for OpenSSL 1.1.0. The fix is now available in OpenSSL 1.1.0h.

There is an overflow bug in the AVX2 Montgomery multiplication procedure
used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
Analysis suggests that attacks against RSA and DSA as a result of this defect
would be very difficult to perform and are not believed likely. Attacks
against DH1024 are considered just feasible, because most of the work
necessary to deduce information about a private key may be performed offline.
The amount of resources required for such an attack would be significant.
However, for an attack on TLS to be meaningful, the server would have to share
the DH1024 private key among multiple clients, which is no longer an option
since CVE-2016-0701.

This only affects processors that support the AVX2 but not ADX extensions
like Intel Haswell (4th generation).

Note: The impact from this issue is similar to CVE-2017-3736, CVE-2017-3732
and CVE-2015-3193.

OpenSSL 1.1.0 users should upgrade to 1.1.0h
OpenSSL 1.0.2 users should upgrade to 1.0.2n

This issue was reported to OpenSSL on 22nd November 2017 by David Benjamin
(Google). The issue was originally found via the OSS-Fuzz project. The fix was
developed by Andy Polyakov of the OpenSSL development team.



Note that Gentoo already addressed CVE-2017-3738 in previous OpenSSL 1.1.x version. So this fix is not new for Gentoo.
Comment 2 Larry the Git Cow gentoo-dev 2018-04-08 15:38:53 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=355d0ed8e244ad53f2a9ebac66aae81d85215cdd

commit 355d0ed8e244ad53f2a9ebac66aae81d85215cdd
Author:     Aaron Bauman <bman@gentoo.org>
AuthorDate: 2018-04-08 15:38:21 +0000
Commit:     Aaron Bauman <bman@gentoo.org>
CommitDate: 2018-04-08 15:38:43 +0000

    dev-libs/openssl: amd64 stable
    
    Bug: https://bugs.gentoo.org/651730
    Package-Manager: Portage-2.3.28, Repoman-2.3.9

 dev-libs/openssl/openssl-1.0.2o.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)}
Comment 3 Matt Turner gentoo-dev 2018-04-09 00:18:13 UTC
alpha stable
Comment 4 Larry the Git Cow gentoo-dev 2018-04-09 18:42:10 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4fd4dae1c8a3a687f35a3f38fb3ae54cca83ceb0

commit 4fd4dae1c8a3a687f35a3f38fb3ae54cca83ceb0
Author:     Rolf Eike Beer <eike@sf-mail.de>
AuthorDate: 2018-04-09 17:57:57 +0000
Commit:     Sergei Trofimovich <slyfox@gentoo.org>
CommitDate: 2018-04-09 18:42:02 +0000

    dev-libs/openssl: stable 1.0.2o for sparc
    
    Bug: https://bugs.gentoo.org/651730
    Package-Manager: Portage-2.3.24, Repoman-2.3.6
    RepoMan-Options: --include-arches="sparc"

 dev-libs/openssl/openssl-1.0.2o.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)}
Comment 5 Thomas Deutschmann (RETIRED) gentoo-dev 2018-04-11 20:39:07 UTC
x86 stable
Comment 6 Mart Raudsepp gentoo-dev 2018-04-12 10:29:33 UTC
arm64 stable
Comment 7 Sergei Trofimovich (RETIRED) gentoo-dev 2018-04-13 19:32:17 UTC
commit 69df51491c930546d51f93ef514deee76e4cc788
Author: Jeroen Roovers <jer@gentoo.org>
Date:   Thu Apr 12 13:12:46 2018 +0200

    dev-libs/openssl: Stable for HPPA too.
Comment 8 Markus Meier gentoo-dev 2018-04-14 11:38:35 UTC
arm stable
Comment 9 Larry the Git Cow gentoo-dev 2018-04-16 21:03:08 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=15256ed5cc8006b8bd1ff88bd629dccd7aaeff55

commit 15256ed5cc8006b8bd1ff88bd629dccd7aaeff55
Author:     Sergei Trofimovich <slyfox@gentoo.org>
AuthorDate: 2018-04-16 20:55:47 +0000
Commit:     Sergei Trofimovich <slyfox@gentoo.org>
CommitDate: 2018-04-16 21:02:59 +0000

    dev-libs/openssl: stable 1.0.2o for ia64, bug #651730
    
    Bug: https://bugs.gentoo.org/651730
    Package-Manager: Portage-2.3.28, Repoman-2.3.9
    RepoMan-Options: --include-arches="ia64"

 dev-libs/openssl/openssl-1.0.2o.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)}
Comment 10 Larry the Git Cow gentoo-dev 2018-04-19 22:14:33 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f1192b4faa44b72f1f0076df985042323b6f308f

commit f1192b4faa44b72f1f0076df985042323b6f308f
Author:     Sergei Trofimovich <slyfox@gentoo.org>
AuthorDate: 2018-04-19 22:13:22 +0000
Commit:     Sergei Trofimovich <slyfox@gentoo.org>
CommitDate: 2018-04-19 22:13:22 +0000

    dev-libs/openssl: stable 1.0.2o for ppc64, bug #651730
    
    Bug: https://bugs.gentoo.org/651730
    Package-Manager: Portage-2.3.28, Repoman-2.3.9
    RepoMan-Options: --include-arches="ppc64"

 dev-libs/openssl/openssl-1.0.2o.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)}
Comment 11 Mikle Kolyada (RETIRED) archtester Gentoo Infrastructure gentoo-dev Security 2018-05-26 10:07:41 UTC
ppc stable/insecure driooed
Comment 12 GLSAMaker/CVETool Bot gentoo-dev 2018-11-28 22:44:33 UTC
This issue was resolved and addressed in
 GLSA 201811-21 at https://security.gentoo.org/glsa/201811-21
by GLSA coordinator Aaron Bauman (b-man).