Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 910556 (CVE-2023-2975, CVE-2023-3446) - <dev-libs/openssl-{3.0.9-r2, 3.1.1-r2}: Multiple vulnerabilities
Summary: <dev-libs/openssl-{3.0.9-r2, 3.1.1-r2}: Multiple vulnerabilities
Status: RESOLVED FIXED
Alias: CVE-2023-2975, CVE-2023-3446
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL:
Whiteboard: B3 [glsa+]
Keywords:
Depends on: 910660
Blocks:
  Show dependency tree
 
Reported: 2023-07-19 14:45 UTC by Sam James
Modified: 2024-02-04 08:05 UTC (History)
2 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Sam James archtester Gentoo Infrastructure gentoo-dev Security 2023-07-19 14:45:43 UTC Comment hidden (obsolete)
Comment 1 Sam James archtester Gentoo Infrastructure gentoo-dev Security 2023-07-19 14:51:19 UTC
1. https://www.openwall.com/lists/oss-security/2023/07/15/1 (https://www.openssl.org/news/secadv/20230714.txt)

"""
OpenSSL Security Advisory [14th July 2023]
==========================================

AES-SIV implementation ignores empty associated data entries (CVE-2023-2975)
============================================================================

Severity: Low

Issue summary: The AES-SIV cipher implementation contains a bug that causes
it to ignore empty associated data entries which are unauthenticated as
a consequence.

Impact summary: Applications that use the AES-SIV algorithm and want to
authenticate empty data entries as associated data can be misled by removing,
adding or reordering such empty entries as these are ignored by the OpenSSL
implementation. We are currently unaware of any such applications.

The AES-SIV algorithm allows for authentication of multiple associated
data entries along with the encryption. To authenticate empty data the
application has to call EVP_EncryptUpdate() (or EVP_CipherUpdate()) with
NULL pointer as the output buffer and 0 as the input buffer length.
The AES-SIV implementation in OpenSSL just returns success for such a call
instead of performing the associated data authentication operation.
The empty data thus will not be authenticated.

As this issue does not affect non-empty associated data authentication and
we expect it to be rare for an application to use empty associated data
entries this is qualified as Low severity issue.

OpenSSL versions 3.0.0 to 3.0.9, and 3.1.0 to 3.1.1 are vulnerable to this
issue. The FIPS provider is not affected as the AES-SIV algorithm is not
FIPS approved and FIPS provider does not implement it.

OpenSSL versions 1.1.1 and 1.0.2 are not affected by this issue.

Due to the low severity of this issue we are not issuing new releases of
OpenSSL at this time. The fix will be included in the next releases when they
become available. The fix is also available in commit 6a83f0c9 (for 3.1) and
commit 00e2f5ee (for 3.0) in the OpenSSL git repository.

This issue was reported on 16th May 2023 by Juerg Wullschleger (Google).
The fix was developed by Tomas Mraz.
"""
Comment 2 Sam James archtester Gentoo Infrastructure gentoo-dev Security 2023-07-19 14:52:00 UTC
2. https://www.openwall.com/lists/oss-security/2023/07/19/4 (https://www.openssl.org/news/secadv/20230714.txt)

"""
OpenSSL Security Advisory [19th July 2023]
==========================================

Excessive time spent checking DH keys and parameters (CVE-2023-3446)
====================================================================

Severity: Low

Issue summary: Checking excessively long DH keys or parameters may be very slow.

Impact summary: Applications that use the functions DH_check(), DH_check_ex()
or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long
delays. Where the key or parameters that are being checked have been obtained
from an untrusted source this may lead to a Denial of Service.

The function DH_check() performs various checks on DH parameters. One of those
checks confirms that the modulus ("p" parameter) is not too large. Trying to use
a very large modulus is slow and OpenSSL will not normally use a modulus which
is over 10,000 bits in length.

However the DH_check() function checks numerous aspects of the key or parameters
that have been supplied. Some of those checks use the supplied modulus value
even if it has already been found to be too large.

An application that calls DH_check() and supplies a key or parameters obtained
from an untrusted source could be vulernable to a Denial of Service attack.

The function DH_check() is itself called by a number of other OpenSSL functions.
An application calling any of those other functions may similarly be affected.
The other functions affected by this are DH_check_ex() and
EVP_PKEY_param_check().

Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications
when using the "-check" option.

The OpenSSL SSL/TLS implementation is not affected by this issue.

The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.

OpenSSL 3.1, 3.0, 1.1.1 and 1.0.2 are vulnerable to this issue.

Due to the low severity of this issue we are not issuing new releases of
OpenSSL at this time. The fix will be included in the next releases when they
become available. The fix is also available in commit fc9867c1 (for 3.1),
commit 1fa20cf2 (for 3.0) and commit 8780a896 (for 1.1.1) in the OpenSSL git
repository. It is available to premium support customer in commit 9a0a4d3c (for
1.0.2).

OSSfuzz first detected and automatically reported this issue on 25th June
2023 using a fuzzer recently added to OpenSSL written by Kurt Roeckx. The fix
was developed by Matt Caswell.
"""
Comment 3 Sam James archtester Gentoo Infrastructure gentoo-dev Security 2023-07-19 14:53:10 UTC
I'm doing the backports.
Comment 4 Larry the Git Cow gentoo-dev 2023-07-19 15:06:12 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f78f883629408972dc4300c2e45aa6991ac3a37d

commit f78f883629408972dc4300c2e45aa6991ac3a37d
Author:     Sam James <sam@gentoo.org>
AuthorDate: 2023-07-19 15:04:46 +0000
Commit:     Sam James <sam@gentoo.org>
CommitDate: 2023-07-19 15:05:53 +0000

    dev-libs/openssl: patch CVE-2023-2975, CVE-2023-3446 for 3.1.1
    
    Bug: https://bugs.gentoo.org/910556
    Signed-off-by: Sam James <sam@gentoo.org>

 .../files/openssl-3.1.1-CVE-2023-2975.patch        | 110 ++++++++
 .../files/openssl-3.1.1-CVE-2023-3446.patch        | 121 +++++++++
 dev-libs/openssl/openssl-3.1.1-r2.ebuild           | 293 +++++++++++++++++++++
 3 files changed, 524 insertions(+)

https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e70b056198310f608b8faddfcb24a96f2dfab9e6

commit e70b056198310f608b8faddfcb24a96f2dfab9e6
Author:     Sam James <sam@gentoo.org>
AuthorDate: 2023-07-19 14:55:30 +0000
Commit:     Sam James <sam@gentoo.org>
CommitDate: 2023-07-19 15:05:52 +0000

    dev-libs/openssl: patch CVE-2023-2975, CVE-2023-3446 for 3.0.9
    
    Bug: https://bugs.gentoo.org/910556
    Signed-off-by: Sam James <sam@gentoo.org>

 .../files/openssl-3.0.9-CVE-2023-2975.patch        | 109 ++++++++
 .../files/openssl-3.0.9-CVE-2023-3446.patch        | 120 +++++++++
 dev-libs/openssl/openssl-3.0.9-r2.ebuild           | 290 +++++++++++++++++++++
 3 files changed, 519 insertions(+)
Comment 5 Larry the Git Cow gentoo-dev 2023-12-28 04:41:27 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=03ed151102256c7905f06b5b6c88a448975c34ef

commit 03ed151102256c7905f06b5b6c88a448975c34ef
Author:     Sam James <sam@gentoo.org>
AuthorDate: 2023-12-28 04:40:25 +0000
Commit:     Sam James <sam@gentoo.org>
CommitDate: 2023-12-28 04:40:25 +0000

    dev-libs/openssl: drop 3.0.9-r1, 3.0.9-r2, 3.0.10
    
    Bug: https://bugs.gentoo.org/910556
    Bug: https://bugs.gentoo.org/916241
    Bug: https://bugs.gentoo.org/911560
    Signed-off-by: Sam James <sam@gentoo.org>

 dev-libs/openssl/Manifest                |   4 -
 dev-libs/openssl/openssl-3.0.10.ebuild   | 288 ------------------------------
 dev-libs/openssl/openssl-3.0.9-r1.ebuild | 286 ------------------------------
 dev-libs/openssl/openssl-3.0.9-r2.ebuild | 293 -------------------------------
 4 files changed, 871 deletions(-)
Comment 6 Larry the Git Cow gentoo-dev 2024-02-04 08:03:20 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/data/glsa.git/commit/?id=f353a9a7c6ffd4dd54f9b93774d103942a88892e

commit f353a9a7c6ffd4dd54f9b93774d103942a88892e
Author:     GLSAMaker <glsamaker@gentoo.org>
AuthorDate: 2024-02-04 08:02:53 +0000
Commit:     Hans de Graaff <graaff@gentoo.org>
CommitDate: 2024-02-04 08:03:15 +0000

    [ GLSA 202402-08 ] OpenSSL: Multiple Vulnerabilities
    
    Bug: https://bugs.gentoo.org/876787
    Bug: https://bugs.gentoo.org/893446
    Bug: https://bugs.gentoo.org/902779
    Bug: https://bugs.gentoo.org/903545
    Bug: https://bugs.gentoo.org/907413
    Bug: https://bugs.gentoo.org/910556
    Bug: https://bugs.gentoo.org/911560
    Signed-off-by: GLSAMaker <glsamaker@gentoo.org>
    Signed-off-by: Hans de Graaff <graaff@gentoo.org>

 glsa-202402-08.xml | 63 ++++++++++++++++++++++++++++++++++++++++++++++++++++++
 1 file changed, 63 insertions(+)