Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

update: dev-libs/openssl #1141

Closed
tormath1 opened this issue Aug 2, 2023 · 1 comment · Fixed by flatcar/scripts#1552
Closed

update: dev-libs/openssl #1141

tormath1 opened this issue Aug 2, 2023 · 1 comment · Fixed by flatcar/scripts#1552
Labels
advisory security advisory cvss/MEDIUM >= 4 && < 7 assessed CVSS security security concerns

Comments

@tormath1
Copy link
Contributor

tormath1 commented Aug 2, 2023

Name: OpenSSL
CVEs: CVE-2023-3817, CVE-2023-5363, CVE-2023-5678
CVSSs: 5.3, n/a
Action Needed: upgrade to >=3.0.12

Summary:

  • CVE-2023-3817: Checking excessively long DH keys or parameters may be very slow. (https://www.openwall.com/lists/oss-security/2023/07/31/1)
  • CVE-2023-5363: A bug has been identified in the processing of key and initialisation vector (IV) lengths. This can lead to potential truncation or overruns during the initialisation of some symmetric ciphers. Impact summary: A truncation in the IV can result in non-uniqueness, which could result in loss of confidentiality for some cipher modes. When calling EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() or EVP_CipherInit_ex2() the provided OSSL_PARAM array is processed after the key and IV have been established. Any alterations to the key length, via the "keylen" parameter or the IV length, via the "ivlen" parameter, within the OSSL_PARAM array will not take effect as intended, potentially causing truncation or overreading of these values. The following ciphers and cipher modes are impacted: RC2, RC4, RC5, CCM, GCM and OCB. For the CCM, GCM and OCB cipher modes, truncation of the IV can result in loss of confidentiality. For example, when following NIST's SP 800-38D section 8.2.1 guidance for constructing a deterministic IV for AES in GCM mode, truncation of the counter portion could lead to IV reuse. Both truncations and overruns of the key and overruns of the IV will produce incorrect results and could, in some cases, trigger a memory exception. However, these issues are not currently assessed as security critical. Changing the key and/or IV lengths is not considered to be a common operation and the vulnerable API was recently introduced. Furthermore it is likely that application developers will have spotted this problem during testing since decryption would fail unless both peers in the communication were similarly vulnerable. For these reasons we expect the probability of an application being vulnerable to this to be quite low. However if an application is vulnerable then this issue is considered very serious. For these reasons we have assessed this issue as Moderate severity overall. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this because the issue lies outside of the FIPS provider boundary. OpenSSL 3.1 and 3.0 are vulnerable to this issue.
  • CVE-2023-5678: Generating excessively long X9.42 DH keys or checking
    excessively long X9.42 DH keys or parameters may be very slow.

refmap.gentoo: CVE-2023-3817: https://bugs.gentoo.org/911560, CVE-2023-5363: n/a, CVE-2023-5678: https://bugs.gentoo.org/917616

@tormath1 tormath1 added security security concerns advisory security advisory cvss/LOW < 4 assessed CVSS labels Aug 2, 2023
@dongsupark dongsupark added cvss/MEDIUM >= 4 && < 7 assessed CVSS and removed cvss/LOW < 4 assessed CVSS labels Aug 14, 2023
@dongsupark
Copy link
Member

Added CVE-2023-5363.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
advisory security advisory cvss/MEDIUM >= 4 && < 7 assessed CVSS security security concerns
Projects
None yet
Development

Successfully merging a pull request may close this issue.

2 participants