Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 921684 (CVE-2023-5678, CVE-2023-6129, CVE-2023-6237) - <dev-libs/openssl-{3.0.13, 3.1.5, 3.2.1}: multiple vulnerabilities
Summary: <dev-libs/openssl-{3.0.13, 3.1.5, 3.2.1}: multiple vulnerabilities
Status: IN_PROGRESS
Alias: CVE-2023-5678, CVE-2023-6129, CVE-2023-6237
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal minor (vote)
Assignee: Gentoo Security
URL: https://www.openssl.org/news/secadv/2...
Whiteboard: B4 [glsa? cleanup]
Keywords:
: 917616 922929 (view as bug list)
Depends on: 914526 925738 930057
Blocks:
  Show dependency tree
 
Reported: 2024-01-10 00:38 UTC by Christopher Fore
Modified: 2024-04-15 08:14 UTC (History)
4 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Christopher Fore 2024-01-10 00:38:10 UTC
CVE-2023-6129 (https://www.openssl.org/news/secadv/20240109.txt):

The POLY1305 MAC (message authentication code) implementation contains a bug that might corrupt the internal state of applications running on PowerPC CPU based platforms if the CPU provides vector instructions. Impact summary: If an attacker can influence whether the POLY1305 MAC algorithm is used, the application state might be corrupted with various application dependent consequences. The POLY1305 MAC (message authentication code) implementation in OpenSSL for PowerPC CPUs restores the contents of vector registers in a different order than they are saved. Thus the contents of some of these vector registers are corrupted when returning to the caller. The vulnerable code is used only on newer PowerPC processors supporting the PowerISA 2.07 instructions. The consequences of this kind of internal application state corruption can be various - from no consequences, if the calling application does not depend on the contents of non-volatile XMM registers at all, to the worst consequences, where the attacker could get complete control of the application process. However unless the compiler uses the vector registers for storing pointers, the most likely consequence, if any, would be an incorrect result of some application dependent calculations or a crash leading to a denial of service. The POLY1305 MAC algorithm is most frequently used as part of the CHACHA20-POLY1305 AEAD (authenticated encryption with associated data) algorithm. The most common usage of this AEAD cipher is with TLS protocol versions 1.2 and 1.3. If this cipher is enabled on the server a malicious client can influence whether this AEAD cipher is used. This implies that TLS server applications using OpenSSL can be potentially impacted. However we are currently not aware of any concrete application that would be affected by this issue therefore we consider this a Low severity security issue.
Comment 1 Christopher Fore 2024-01-15 16:16:24 UTC
CVE-2023-6237 (https://www.openssl.org/news/secadv/20240115.txt):

Checking excessively long invalid RSA public keys may take
a long time.

Impact summary: Applications that use the function EVP_PKEY_public_check()
to check RSA public keys may experience long delays. Where the key that
is being checked has been obtained from an untrusted source this may lead
to a Denial of Service.

When function EVP_PKEY_public_check() is called on RSA public keys,
a computation is done to confirm that the RSA modulus, n, is composite.
For valid RSA keys, n is a product of two or more large primes and this
computation completes quickly. However, if n is an overly large prime,
then this computation would take a long time.

An application that calls EVP_PKEY_public_check() and supplies an RSA key
obtained from an untrusted source could be vulnerable to a Denial of Service
attack.

The function EVP_PKEY_public_check() is not called from other OpenSSL
functions however it is called from the OpenSSL pkey command line
application. For that reason that application is also vulnerable if used
with the "-pubin" and "-check" options on untrusted data.

The OpenSSL SSL/TLS implementation is not affected by this issue.

The OpenSSL 3.0 and 3.1 FIPS providers are affected by this issue.

OpenSSL versions 3.0.0 to 3.0.12, 3.1.0 to 3.1.4 and 3.2.0 are vulnerable to
this issue.

OpenSSL versions 1.1.1 and 1.0.2 are not affected by this issue.




This is considered low severity by upstream so the fixes will be in the next releases when they are available. There are commits upstream, however, if the maintainer wishes to make patches: 0b0f7abf (for 3.2), a830f551 (for 3.1) and 18c02492 (for 3.0).
Comment 2 Larry the Git Cow gentoo-dev 2024-01-30 20:49:21 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e5a2169ef505c94723553bc396cc5db16c1e3005

commit e5a2169ef505c94723553bc396cc5db16c1e3005
Author:     Sam James <sam@gentoo.org>
AuthorDate: 2024-01-30 20:38:55 +0000
Commit:     Sam James <sam@gentoo.org>
CommitDate: 2024-01-30 20:49:09 +0000

    dev-libs/openssl: add 3.1.5
    
    Bug: https://bugs.gentoo.org/921684
    Signed-off-by: Sam James <sam@gentoo.org>

 dev-libs/openssl/Manifest             |   2 +
 dev-libs/openssl/openssl-3.1.5.ebuild | 281 ++++++++++++++++++++++++++++++++++
 2 files changed, 283 insertions(+)

https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=52d89097c8d92c390e1bc396165553a00da780b5

commit 52d89097c8d92c390e1bc396165553a00da780b5
Author:     Sam James <sam@gentoo.org>
AuthorDate: 2024-01-30 20:30:44 +0000
Commit:     Sam James <sam@gentoo.org>
CommitDate: 2024-01-30 20:49:09 +0000

    dev-libs/openssl: add 3.0.13
    
    Bug: https://bugs.gentoo.org/921684
    Signed-off-by: Sam James <sam@gentoo.org>

 dev-libs/openssl/Manifest              |   2 +
 dev-libs/openssl/openssl-3.0.13.ebuild | 278 +++++++++++++++++++++++++++++++++
 2 files changed, 280 insertions(+)
Comment 3 Sam James archtester Gentoo Infrastructure gentoo-dev Security 2024-01-30 20:51:27 UTC
commit 985a8d64ce5b3fdf25a95741c6b0574df9e7fa86 (HEAD -> master, origin/master, origin/HEAD)
Author: Sam James <sam@gentoo.org>
Date:   Tue Jan 30 20:49:04 2024 +0000

    dev-libs/openssl: add 3.2.1

    Signed-off-by: Sam James <sam@gentoo.org>
Comment 4 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2024-02-03 21:10:31 UTC
*** Bug 917616 has been marked as a duplicate of this bug. ***
Comment 5 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2024-02-03 21:11:03 UTC
CVE-2023-5678 (https://www.openssl.org/news/secadv/20231106.txt):

Issue summary: Generating excessively long X9.42 DH keys or checking
excessively long X9.42 DH keys or parameters may be very slow.

Impact summary: Applications that use the functions DH_generate_key() to
generate an X9.42 DH key may experience long delays.  Likewise, applications
that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check()
to check an X9.42 DH key or X9.42 DH parameters may experience long delays.
Where the key or parameters that are being checked have been obtained from
an untrusted source this may lead to a Denial of Service.

While DH_check() performs all the necessary checks (as of CVE-2023-3817),
DH_check_pub_key() doesn't make any of these checks, and is therefore
vulnerable for excessively large P and Q parameters.

Likewise, while DH_generate_key() performs a check for an excessively large
P, it doesn't check for an excessively large Q.

An application that calls DH_generate_key() or DH_check_pub_key() and
supplies a key or parameters obtained from an untrusted source could be
vulnerable to a Denial of Service attack.

DH_generate_key() and DH_check_pub_key() are also called by a number of
other OpenSSL functions.  An application calling any of those other
functions may similarly be affected.  The other functions affected by this
are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate().

Also vulnerable are the OpenSSL pkey command line application when using the
"-pubcheck" option, as well as the OpenSSL genpkey command line application.

The OpenSSL SSL/TLS implementation is not affected by this issue.

The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.
Comment 6 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2024-02-03 21:15:13 UTC
*** Bug 922929 has been marked as a duplicate of this bug. ***
Comment 7 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2024-02-03 21:15:54 UTC
From bug 922929, https://www.openssl.org/news/secadv/20240125.txt:

"""
CVE-2024-0727:

Processing a maliciously formatted PKCS12 file may lead OpenSSL
to crash leading to a potential Denial of Service attack

Impact summary: Applications loading files in the PKCS12 format from untrusted
sources might terminate abruptly.

A file in PKCS12 format can contain certificates and keys and may come from an
untrusted source. The PKCS12 specification allows certain fields to be NULL, but
OpenSSL does not correctly check for this case. This can lead to a NULL pointer
dereference that results in OpenSSL crashing. If an application processes PKCS12
files from an untrusted source using the OpenSSL APIs then that application will
be vulnerable to this issue.

OpenSSL APIs that are vulnerable to this are: PKCS12_parse(),
PKCS12_unpack_p7data(), PKCS12_unpack_p7encdata(), PKCS12_unpack_authsafes()
and PKCS12_newpass().


The above is fixed in 3.2.1, 3.1.5, and 3.0.13 once they are released.
"""
Comment 8 Larry the Git Cow gentoo-dev 2024-04-15 07:27:15 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e12d688bad84974c006a738809fcbed4538de9d2

commit e12d688bad84974c006a738809fcbed4538de9d2
Author:     Sam James <sam@gentoo.org>
AuthorDate: 2024-04-15 07:18:38 +0000
Commit:     Sam James <sam@gentoo.org>
CommitDate: 2024-04-15 07:26:57 +0000

    dev-libs/openssl: drop 3.0.11, 3.0.12
    
    Bug: https://bugs.gentoo.org/921684
    Signed-off-by: Sam James <sam@gentoo.org>

 dev-libs/openssl/Manifest              |   4 -
 dev-libs/openssl/openssl-3.0.11.ebuild | 288 ---------------------------------
 dev-libs/openssl/openssl-3.0.12.ebuild | 288 ---------------------------------
 3 files changed, 580 deletions(-)
Comment 9 Larry the Git Cow gentoo-dev 2024-04-15 08:02:26 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bcffaee347c61777b107478b2c68870cf8d0f971

commit bcffaee347c61777b107478b2c68870cf8d0f971
Author:     Sam James <sam@gentoo.org>
AuthorDate: 2024-04-15 08:01:49 +0000
Commit:     Sam James <sam@gentoo.org>
CommitDate: 2024-04-15 08:01:57 +0000

    Revert "dev-libs/openssl: drop 3.0.11, 3.0.12"
    
    This reverts commit e12d688bad84974c006a738809fcbed4538de9d2.
    
    Mess with libp11.
    
    Bug: https://bugs.gentoo.org/921684
    Bug: https://bugs.gentoo.org/914526
    Signed-off-by: Sam James <sam@gentoo.org>

 dev-libs/openssl/Manifest              |   4 +
 dev-libs/openssl/openssl-3.0.11.ebuild | 288 +++++++++++++++++++++++++++++++++
 dev-libs/openssl/openssl-3.0.12.ebuild | 288 +++++++++++++++++++++++++++++++++
 3 files changed, 580 insertions(+)