openssl-3.0.7-16.el9

エラータID: AXSA:2023-6111:06

Release date: 
Thursday, June 22, 2023 - 04:59
Subject: 
openssl-3.0.7-16.el9
Affected Channels: 
MIRACLE LINUX 9 for x86_64
Severity: 
Moderate
Description: 

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.

Security Fix(es):

* openssl: Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)
* openssl: Denial of service by excessive resource usage in verifying X509 policy constraints (CVE-2023-0464)
* openssl: Invalid certificate policies in leaf certificates are silently ignored (CVE-2023-0465)
* openssl: Certificate policy check not enabled (CVE-2023-0466)
* openssl: Input buffer over-read in AES-XTS implementation on 64 bit ARM (CVE-2023-1255)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* In FIPS mode, openssl KDFs should only allow selected hash algorithms
* In FIPS mode, openssl should reject short KDF input or output keys or provide an indicator
* In FIPS mode, openssl should provide an indicator for AES-GCM to query whether the IV was generated internally or provided externally
* openssl FIPS mode self-test should zeroize `out` in `verify_integrity` in providers/fips/self_test.c
* In FIPS mode, openssl should not support RSA encryption or decryption without padding (outside of RSASVE) or provide an indicator
* In FIPS mode, openssl should reject EVP_PKEY_fromdata() for short DHX keys, or provide an indicator
* In FIPS mode, openssl should not use the legacy ECDSA_do_sign(), RSA_public_encrypt(), RSA_private_decrypt() functions for pairwise consistency tests
* In FIPS mode, openssl should enter error state when DH PCT fails
* In FIPS mode, openssl should always run the PBKDF2 lower bounds checks or provide an indicator when the pkcs5 parameter is set to 1
* Support requiring EMS in TLS 1.2, default to it when in FIPS mode
* OpenSSL rsa_verify_recover doesn't use the same key checks as rsa_verify in FIPS mode
* ML9.0 - sshd dumps core when ibmca engine is configured with default_algorithms = CIPHERS or ALL (openssl)

CVE-2023-0464
A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems. Policy processing is disabled by default but can be enabled by passing the `-policy' argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()' function.
CVE-2023-0465
Applications that use a non-default option when verifying certificates may be vulnerable to an attack from a malicious CA to circumvent certain checks. Invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether. Policy processing is disabled by default but can be enabled by passing the `-policy' argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()' function.
CVE-2023-0466
The function X509_VERIFY_PARAM_add0_policy() is documented to implicitly enable the certificate policy check when doing certificate verification. However the implementation of the function does not enable the check which allows certificates with invalid or incorrect policies to pass the certificate verification. As suddenly enabling the policy check could break existing deployments it was decided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy() function. Instead the applications that require OpenSSL to perform certificate policy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly enable the policy check by calling X509_VERIFY_PARAM_set_flags() with the X509_V_FLAG_POLICY_CHECK flag argument. Certificate policy checks are disabled by default in OpenSSL and are not commonly used by applications.
CVE-2023-1255
Issue summary: The AES-XTS cipher decryption implementation for 64 bit ARM platform contains a bug that could cause it to read past the input buffer, leading to a crash. Impact summary: Applications that use the AES-XTS algorithm on the 64 bit ARM platform can crash in rare circumstances. The AES-XTS algorithm is usually used for disk encryption. The AES-XTS cipher decryption implementation for 64 bit ARM platform will read past the end of the ciphertext buffer if the ciphertext size is 4 mod 5 in 16 byte blocks, e.g. 144 bytes or 1024 bytes. If the memory after the ciphertext buffer is unmapped, this will trigger a crash which results in a denial of service. If an attacker can control the size and location of the ciphertext buffer being decrypted by an application using AES-XTS on 64 bit ARM, the application is affected. This is fairly unlikely making this issue a Low severity one.
CVE-2023-2650
Issue summary: Processing some specially crafted ASN.1 object identifiers or data containing them may be very slow. Impact summary: Applications that use OBJ_obj2txt() directly, or use any of the OpenSSL subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS with no message size limit may experience notable to very long delays when processing those messages, which may lead to a Denial of Service. An OBJECT IDENTIFIER is composed of a series of numbers - sub-identifiers - most of which have no size limit. OBJ_obj2txt() may be used to translate an ASN.1 OBJECT IDENTIFIER given in DER encoding form (using the OpenSSL type ASN1_OBJECT) to its canonical numeric text form, which are the sub-identifiers of the OBJECT IDENTIFIER in decimal form, separated by periods. When one of the sub-identifiers in the OBJECT IDENTIFIER is very large (these are sizes that are seen as absurdly large, taking up tens or hundreds of KiBs), the translation to a decimal number in text may take a very long time. The time complexity is O(n^2) with 'n' being the size of the sub-identifiers in bytes (*). With OpenSSL 3.0, support to fetch cryptographic algorithms using names / identifiers in string form was introduced. This includes using OBJECT IDENTIFIERs in canonical numeric text form as identifiers for fetching algorithms. Such OBJECT IDENTIFIERs may be received through the ASN.1 structure AlgorithmIdentifier, which is commonly used in multiple protocols to specify what cryptographic algorithm should be used to sign or verify, encrypt or decrypt, or digest passed data. Applications that call OBJ_obj2txt() directly with untrusted data are affected, with any version of OpenSSL. If the use is for the mere purpose of display, the severity is considered low. In OpenSSL 3.0 and newer, this affects the subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS. It also impacts anything that processes X.509 certificates, including simple things like verifying its signature. The impact on TLS is relatively low, because all versions of OpenSSL have a 100KiB limit on the peer's certificate chain. Additionally, this only impacts clients, or servers that have explicitly enabled client authentication. In OpenSSL 1.1.1 and 1.0.2, this only affects displaying diverse objects, such as X.509 certificates. This is assumed to not happen in such a way that it would cause a Denial of Service, so these versions are considered not affected by this issue in such a way that it would be cause for concern, and the severity is therefore considered low.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. openssl-3.0.7-16.el9.src.rpm
    MD5: 518fdbf3eb0bc86c6f6a2806e7c7d44a
    SHA-256: 958cad1eeaf1e943efa706aabb3f1deb57e1fc33c498178b994faaf5e3324519
    Size: 14.89 MB

Asianux Server 9 for x86_64
  1. openssl-3.0.7-16.el9.x86_64.rpm
    MD5: 8366577884d038bcbf09e0688dc2a877
    SHA-256: feae1a700184417379ecc012ef868d79cd763a9187a3b668886a11363186c6e0
    Size: 1.15 MB
  2. openssl-devel-3.0.7-16.el9.i686.rpm
    MD5: 5169d0cdcbf67eb57e3e819e96c1bc14
    SHA-256: 1542a72a0025a51fbcbacdd35cf9e370a710a90726c93702ba1fb634c7e8ea54
    Size: 2.98 MB
  3. openssl-devel-3.0.7-16.el9.x86_64.rpm
    MD5: a391a21379db913121e455ed828eb385
    SHA-256: b5f10dd06c49595601e0b4c860d9b5eb61d15cc9740216cfb463a86d0adb1b14
    Size: 2.98 MB
  4. openssl-libs-3.0.7-16.el9.i686.rpm
    MD5: d935c7c1702b18b214547113ef1c1282
    SHA-256: 78c1626a876cc45c47162e4de39101c8288301e9be2d1242cdbeaa5ffb11765c
    Size: 2.14 MB
  5. openssl-libs-3.0.7-16.el9.x86_64.rpm
    MD5: a85074952bc22c02be235e5d40f1b5c4
    SHA-256: b123f2c66ed93578ede3d81f8004fa7aa7687e90f9074b3ab00123f571ca28b4
    Size: 2.14 MB
  6. openssl-perl-3.0.7-16.el9.x86_64.rpm
    MD5: d5ea27b344aec210707d77d57f042a24
    SHA-256: 198e8fde3d5d4a0dc05f906bb6416f3900adf4f951eb91540c7dbded4bc42439
    Size: 40.86 kB