Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 05 Jul 2022 08:32:56 -0700
From:      Cy Schubert <Cy.Schubert@cschubert.com>
To:        Bernard Spil <brnrd@FreeBSD.org>
Cc:        ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org
Subject:   Re: git: 14798d61ba89 - main - security/vuxml: Add/update OpenSSL  vulnerability
Message-ID:  <20220705153256.603E215D@slippy.cwsent.com>
In-Reply-To: <202207051452.265EqWvF055331@gitrepo.freebsd.org>
References:  <202207051452.265EqWvF055331@gitrepo.freebsd.org>

next in thread | previous in thread | raw e-mail | index | archive | help
This is a multipart MIME message.

--==_Exmh_1657035106_62160
Content-Type: text/plain; charset=us-ascii

In message <202207051452.265EqWvF055331@gitrepo.freebsd.org>, Bernard Spil 
writ
es:
> The branch main has been updated by brnrd:
>
> URL: https://cgit.FreeBSD.org/ports/commit/?id=14798d61ba89013c033dfb5027635c
> 0457db2dec
>
> commit 14798d61ba89013c033dfb5027635c0457db2dec
> Author:     Bernard Spil <brnrd@FreeBSD.org>
> AuthorDate: 2022-07-05 14:51:47 +0000
> Commit:     Bernard Spil <brnrd@FreeBSD.org>
> CommitDate: 2022-07-05 14:51:47 +0000
>
>     security/vuxml: Add/update OpenSSL vulnerability
>     
>      * Update the RSA key AVX512 vuln to 3.0.4 only
>      * Add new AES OCB vuln in 1.1.1q/3.0.5

Reading the advisory myself it says,

OpenSSL 1.1.1 and 1.0.2 are not affected by this issue.

Is the advisory mistaken?



> ---
>  security/vuxml/vuln-2022.xml | 58 ++++++++++++++++++++++++++++++++++++------
> --
>  1 file changed, 48 insertions(+), 10 deletions(-)
>
> diff --git a/security/vuxml/vuln-2022.xml b/security/vuxml/vuln-2022.xml
> index c64fc8950f02..9a4f093ac4fb 100644
> --- a/security/vuxml/vuln-2022.xml
> +++ b/security/vuxml/vuln-2022.xml
> @@ -1,3 +1,37 @@
> +  <vuln vid="a28e8b7e-fc70-11ec-856e-d4c9ef517024">
> +    <topic>OpenSSL -- AES OCB fails to encrypt some bytes</topic>
> +    <affects>
> +      <package>
> +	<name>openssl</name>
> +	<range><lt>1.1.1q,1</lt></range>
> +      </package>
> +      <package>
> +	<name>openssl-devel</name>
> +	<range><lt>3.0.5</lt></range>
> +      </package>
> +    </affects>
> +    <description>
> +      <body xmlns="http://www.w3.org/1999/xhtml">;
> +	<p>The OpenSSL project reports:</p>
> +	<blockquote cite="https://www.openssl.org/news/secadv/20220705.txt">;
> +	  <p>AES OCB mode for 32-bit x86 platforms using the AES-NI assembly op
> timised
> +	    implementation will not encrypt the entirety of the data under some
> +	    circumstances.  This could reveal sixteen bytes of data that was
> +	    preexisting in the memory that wasn't written.  In the special case
>  of
> +	    "in place" encryption, sixteen bytes of the plaintext would be reve
> aled.</p>
> +	</blockquote>
> +      </body>
> +    </description>
> +    <references>
> +      <cvename>CVE-2022-2097</cvename>
> +      <url>https://www.openssl.org/news/secadv/20220705.txt</url>;
> +    </references>
> +    <dates>
> +      <discovery>2022-07-05</discovery>
> +      <entry>2022-07-05</entry>
> +    </dates>
> +  </vuln>
> +
>    <vuln vid="5be19b0d-fb85-11ec-95cd-080027b24e86">
>      <topic>Django -- multiple vulnerabilities</topic>
>      <affects>
> @@ -35,34 +69,38 @@
>    </vuln>
>  
>    <vuln vid="f0e45968-faff-11ec-856e-d4c9ef517024">
> -    <topic>OpenSSL -- Bug in RSA implementation for AVX512IFMA</topic>
> +    <topic>OpenSSL -- Heap memory corruption with RSA private key operation<
> /topic>
>      <affects>
> -      <package>
> -	<name>openssl</name>
> -	<range><lt>1.1.1q,1</lt></range>
> -      </package>
>        <package>
>  	<name>openssl-devel</name>
> -	<range><lt>3.0.5</lt></range>
> +	<range><ge>3.0.4</ge><lt>3.0.5</lt></range>
>        </package>
>      </affects>
>      <description>
>        <body xmlns="http://www.w3.org/1999/xhtml">;
>  	<p>The OpenSSL project reports:</p>
>  	<blockquote cite="https://mta.openssl.org/pipermail/openssl-announce/20
> 22-July/000229.html">
> -	  <p>One of the issues fixed in the 3.0.5 release is the
> -	    CVE-2022-2274 (Bug in RSA implementation for AVX512IFMA
> -	    capable CPUs) which is already public</p>
> +	  <p>The OpenSSL 3.0.4 release introduced a serious bug in the RSA
> +	    implementation for X86_64 CPUs supporting the AVX512IFMA instructio
> ns.
> +	    This issue makes the RSA implementation with 2048 bit private keys
> +	    incorrect on such machines and memory corruption will happen during
> +	    the computation. As a consequence of the memory corruption an attac
> ker
> +	    may be able to trigger a remote code execution on the machine perfo
> rming
> +	    the computation.</p>
> +	  <p>SSL/TLS servers or other servers using 2048 bit RSA private keys r
> unning
> +	    on machines supporting AVX512IFMA instructions of the X86_64 archit
> ecture
> +	    are affected by this issue.</p>
>  	</blockquote>
>        </body>
>      </description>
>      <references>
>        <cvename>CVE-2022-2274</cvename>
> -      <url>https://mta.openssl.org/pipermail/openssl-announce/2022-July/0002
> 29.html</url>
> +      <url>https://www.openssl.org/news/secadv/20220705.txt</url>;
>      </references>
>      <dates>
>        <discovery>2022-07-01</discovery>
>        <entry>2022-07-03</entry>
> +      <modified>2022-07-05</modified>
>      </dates>
>    </vuln>
>  
>


--==_Exmh_1657035106_62160
Content-Type: message/rfc822 ; name="7343"
Content-Description: 7343

Return-Path: <Cy.Schubert@cschubert.com>
X-Original-To: cy@localhost
Delivered-To: cy@localhost.cwsent.com
Received: from slippy (localhost [IPv6:::1])
	by slippy.cwsent.com (Postfix) with ESMTP id 534A7225
	for <cy@localhost>; Tue,  5 Jul 2022 05:44:55 -0700 (PDT)
X-Original-To: slippy
Delivered-To: slippy@komquats.com
Received: from cwfw [10.1.1.254]
	by slippy with POP3 (fetchmail-6.4.30)
	for <cy@localhost> (single-drop); Tue, 05 Jul 2022 05:44:55 -0700 (PDT)
Received: by spqr.komquats.com (Postfix, from userid 1000)
	id 8F464D9E; Tue,  5 Jul 2022 03:55:14 -0700 (PDT)
X-Spam-Checker-Version: SpamAssassin 4.0.0-rsvnunknown (svnunknown) on
	cwfw.cwsent.com
X-Spam-Level: 
X-Spam-Status: No, score=-2.2 required=5.0 tests=BAYES_00,DKIM_INVALID,
	DKIM_SIGNED,MAILING_LIST_MULTI,PDS_BTC_ID,SPF_HELO_PASS,SPF_PASS,
	T_SCC_BODY_TEXT_LINE autolearn=ham autolearn_force=no
	version=4.0.0-rsvnunknown
X-Original-To: Cy.Schubert@cschubert.com
Delivered-To: Cy.Schubert@cschubert.com
Received: from mta.openssl.org (mta.openssl.org [194.97.150.230])
	by spqr.komquats.com (Postfix) with ESMTPS id 6C230D76
	for <Cy.Schubert@cschubert.com>; Tue,  5 Jul 2022 03:55:12 -0700 (PDT)
Received: from mta.openssl.org (localhost [IPv6:::1])
	by mta.openssl.org (Postfix) with ESMTP id 8605AE471D;
	Tue,  5 Jul 2022 10:43:46 +0000 (UTC)
X-Original-To: openssl-announce@openssl.org
Delivered-To: openssl-announce@mta.openssl.org
Received: from dev.openssl.org (dev.opentls.org [IPv6:2001:608:c00:180::1:ea])
 by mta.openssl.org (Postfix) with SMTP id 67567E4395;
 Tue,  5 Jul 2022 10:30:42 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=openssl.org;
 s=dkim-2020-2; 
 t=1657017042; h=from:from:reply-to:reply-to:subject:subject:date:date:
 message-id:message-id:to:to:cc:mime-version:mime-version:
 content-type:content-type: content-transfer-encoding:content-transfer-encoding;
 bh=iBT7koXy6uhwLCNHy53DUTqgOtBQ17aSoUBZeiTjpfI=;
 b=QwgWj1uhbomj6um66sP/Gisd0A9AxnY3lBUv0ug7JsgH9aghDTxH+QBbV0dL/t76VsRLgr
 fp+Gdc9PWdGmD7KfQubeq3TVIhUdGYDfR5isk1x4dknT5fHXpQpuJgSWAyt6859VERDvrj
 ovZOMsNZiY0F2pSw+XbuaJzA42oFessxBjQQGoBjGAcMxVWrF81Awx6IgXf4bQWqjlt7Zy
 lmhWhh8Y3WuUvh4iOvuV8ccsG5SQvB8fkSn3oOKERUCitIErgppQcmU9uyLssKDONb/HId
 PoMhHQ4vNrM9BAb103xPjXYJPU7Ca7/gqUp1tFDyiuvPQabx3j2mfeh6W6PShw==
Received: (nullmailer pid 991468 invoked by uid 29000);
 Tue, 05 Jul 2022 10:30:41 -0000
Date: Tue, 5 Jul 2022 10:30:41 +0000
From: OpenSSL <openssl@openssl.org>
To: openssl-project@openssl.org,
 OpenSSL User Support ML <openssl-users@openssl.org>,
 OpenSSL Announce ML <openssl-announce@openssl.org>
Subject: OpenSSL Security Advisory
Message-ID: <20220705103041.GA991425@openssl.org>
MIME-Version: 1.0
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
Organization: OpenSSL Project
X-Web-Homepage: http://www.openssl.org/
Authentication-Results: mta.openssl.org; dkim=none;
 spf=pass (mta.openssl.org: domain of openssl@dev.openssl.org designates
 2001:608:c00:180::1:ea as permitted sender)
 smtp.mailfrom=openssl@dev.openssl.org; 
 dmarc=pass (policy=none) header.from=openssl.org
X-Rspamd-Server: mta
X-Spamd-Bar: /
X-Rspamd-Queue-Id: 67567E4395
X-Spamd-Result: default: False [-0.50 / 15.00];
 DMARC_POLICY_ALLOW(-0.50)[openssl.org,none];
 FORGED_SENDER(0.30)[openssl@openssl.org,openssl@dev.openssl.org];
 R_SPF_ALLOW(-0.20)[+a:c]; MIME_GOOD(-0.10)[text/plain];
 NEURAL_HAM(-0.00)[-1.000]; ARC_NA(0.00)[];
 RCVD_COUNT_ZERO(0.00)[0]; MIME_TRACE(0.00)[0:+];
 R_DKIM_NA(0.00)[];
 ASN(0.00)[asn:5539, ipnet:2001:608::/32, country:DE];
 DKIM_SIGNED(0.00)[openssl.org:s=dkim-2020-2];
 HAS_ORG_HEADER(0.00)[]; TO_DN_SOME(0.00)[];
 FROM_HAS_DN(0.00)[]; HAS_REPLYTO(0.00)[openssl@openssl.org];
 FROM_NEQ_ENVFROM(0.00)[openssl@openssl.org,openssl@dev.openssl.org];
 RCPT_COUNT_THREE(0.00)[3]; REPLYTO_ADDR_EQ_FROM(0.00)[];
 TO_MATCH_ENVRCPT_ALL(0.00)[]; MID_RHS_MATCH_FROM(0.00)[]
X-Mailman-Approved-At: Tue, 05 Jul 2022 10:33:36 +0000
X-BeenThere: openssl-announce@openssl.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <openssl-announce.openssl.org>
List-Unsubscribe: <https://mta.openssl.org/mailman/options/openssl-announce>, 
 <mailto:openssl-announce-request@openssl.org?subject=unsubscribe>
List-Archive: <https://mta.openssl.org/pipermail/openssl-announce>;
List-Post: <mailto:openssl-announce@openssl.org>
List-Help: <mailto:openssl-announce-request@openssl.org?subject=help>
List-Subscribe: <https://mta.openssl.org/mailman/listinfo/openssl-announce>,
 <mailto:openssl-announce-request@openssl.org?subject=subscribe>
Reply-To: openssl-users@openssl.org, openssl@openssl.org
Errors-To: openssl-announce-bounces@openssl.org
Sender: "openssl-announce" <openssl-announce-bounces@openssl.org>

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

OpenSSL Security Advisory [5 July 2022]
=======================================

Heap memory corruption with RSA private key operation (CVE-2022-2274)
=====================================================================

Severity: High

The OpenSSL 3.0.4 release introduced a serious bug in the RSA
implementation for X86_64 CPUs supporting the AVX512IFMA instructions.
This issue makes the RSA implementation with 2048 bit private keys
incorrect on such machines and memory corruption will happen during
the computation. As a consequence of the memory corruption an attacker
may be able to trigger a remote code execution on the machine performing
the computation.

SSL/TLS servers or other servers using 2048 bit RSA private keys running
on machines supporting AVX512IFMA instructions of the X86_64 architecture
are affected by this issue.

Note that on a vulnerable machine, proper testing of OpenSSL would fail and
should be noticed before deployment.

Users of the OpenSSL 3.0.4 version should upgrade to OpenSSL 3.0.5.

OpenSSL 1.1.1 and 1.0.2 are not affected by this issue.

This issue was reported to OpenSSL on 22nd June 2022 by Xi Ruoyao. The
fix was developed by Xi Ruoyao.

References
==========

URL for this Security Advisory:
https://www.openssl.org/news/secadv/20220705.txt

Note: the online version of the advisory may be updated with additional details
over time.

For details of OpenSSL severity classifications please see:
https://www.openssl.org/policies/secpolicy.html

AES OCB fails to encrypt some bytes (CVE-2022-2097)
===================================================

Severity: MODERATE

AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised
implementation will not encrypt the entirety of the data under some
circumstances.  This could reveal sixteen bytes of data that was
preexisting in the memory that wasn't written.  In the special case of
"in place" encryption, sixteen bytes of the plaintext would be revealed.

Since OpenSSL does not support OCB based cipher suites for TLS and DTLS,
they are both unaffected.

This issue affects versions 1.1.1 and 3.0.  It was addressed in the
releases of 1.1.1q and 3.0.5 on the 5th July 2022.

OpenSSL 1.1.1 users should upgrade to 1.1.1q
OpenSSL 3.0 users should upgrade to 3.0.5

This issue was reported to OpenSSL on the 15th June 2022 by Alex
Chernyakhovsky from Google. The fix was developed by Alex Chernyakhovsky,
David Benjamin and Alejandro Sedeņo from Google.
-----BEGIN PGP SIGNATURE-----
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=bJgr
-----END PGP SIGNATURE-----

--==_Exmh_1657035106_62160
Content-Type: text/plain; charset=us-ascii

Cheers,
Cy Schubert <Cy.Schubert@cschubert.com>
FreeBSD UNIX:  <cy@FreeBSD.org>   Web:  http://www.FreeBSD.org
NTP:           <cy@nwtime.org>    Web:  https://nwtime.org

			e**(i*pi)+1=0

--==_Exmh_1657035106_62160--





Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20220705153256.603E215D>