Rocksolid Light

Welcome to novaBBS (click a section below)

mail  files  register  newsreader  groups  login

Message-ID:  

Swap read error. You lose your mind.


computers / comp.sys.tandem / Re: ITUGLIB Update: OpenSSL 1.1.1o and 3.0.3

SubjectAuthor
* ITUGLIB Update: OpenSSL 1.1.1o and 3.0.3Randall
`- Re: ITUGLIB Update: OpenSSL 1.1.1o and 3.0.3Randall

1
ITUGLIB Update: OpenSSL 1.1.1o and 3.0.3

<4699715a-f305-49af-aaf6-1087a06c13a8n@googlegroups.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=446&group=comp.sys.tandem#446

  copy link   Newsgroups: comp.sys.tandem
X-Received: by 2002:ad4:594d:0:b0:456:2e2c:957e with SMTP id eo13-20020ad4594d000000b004562e2c957emr19639949qvb.39.1651703396633;
Wed, 04 May 2022 15:29:56 -0700 (PDT)
X-Received: by 2002:a5b:44e:0:b0:648:4d7b:beb5 with SMTP id
s14-20020a5b044e000000b006484d7bbeb5mr18925601ybp.318.1651703396360; Wed, 04
May 2022 15:29:56 -0700 (PDT)
Path: i2pn2.org!i2pn.org!weretis.net!feeder6.news.weretis.net!news.misty.com!border2.nntp.dca1.giganews.com!nntp.giganews.com!news-out.google.com!nntp.google.com!postnews.google.com!google-groups.googlegroups.com!not-for-mail
Newsgroups: comp.sys.tandem
Date: Wed, 4 May 2022 15:29:56 -0700 (PDT)
Injection-Info: google-groups.googlegroups.com; posting-host=2607:fea8:3fa0:4b9:1d92:5b76:a185:3f41;
posting-account=6VebZwoAAAAgrpUtsowyjrKRLNlqxnXo
NNTP-Posting-Host: 2607:fea8:3fa0:4b9:1d92:5b76:a185:3f41
User-Agent: G2/1.0
MIME-Version: 1.0
Message-ID: <4699715a-f305-49af-aaf6-1087a06c13a8n@googlegroups.com>
Subject: ITUGLIB Update: OpenSSL 1.1.1o and 3.0.3
From: rsbec...@nexbridge.com (Randall)
Injection-Date: Wed, 04 May 2022 22:29:56 +0000
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Lines: 235
 by: Randall - Wed, 4 May 2022 22:29 UTC

Hi Everyone,

OpenSSL 1.1.1o and 3.0.3 is available in the usual places and builds at ITUGLIB. Caution: 3.0.3 for L-series failed to build because of an issue in the FIPS code introduced around April 21st. This is being resolved for 3.0.4 (release date t.b.d. - I will post when I know). If anyone needs this release urgently, I can arrange a pre-release build.

The ITUGLIB team has worked with Connect and vendors regarding OpenSSL version support. It appears that vendor software supports at least version 1.1.1 - we have not heard from any vendors that have limitations to use only 1.0.2, so there should not be a reason to stay on 1.0.2. Recent HPE SSL Toolkit SPRs also interoperate with 1.1.1 but may not be xld compatible with the ITUGLIB builds. You can connect a client or server using ITUGLIB OpenSSL builds with a client or server using the SSL Toolkit. This also applies to recent NonStop SSL SPRs.

More Caution: we are still seeing downloads of very old versions of OpenSSL going back many years. These versions are vulnerable to many known hacks, including denial of service attacks, and should not be used. If you see these old versions at your company, please report it to the appropriate people.. ITUGLIB is considering disabling access to obsolete versions of our builds.

Source is available for 3.0.x at https://github.com/openssl/openssl.git on the openssl-3.0 branch or from openssl tarballs on the openssl.org website.
Source is available for 1.1.1x at https://github.com/ituglib/openssl.git on the ituglib_release branch.

There are two medium CVEs and two low CVEs for this release. Check out the release notes at openssl.org for more information. I have included the official security advisory at the end of this message.

Regards,
Randall Becker
On behalf of the ITUGLIB Technical Committee

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

OpenSSL Security Advisory [03 May 2022]
==========================================
The c_rehash script allows command injection (CVE-2022-1292) ===========================================================
Severity: Moderate

The c_rehash script does not properly sanitise shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script.

Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool.

This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0.

OpenSSL 1.0.2 users should upgrade to 1.0.2ze (premium support customers only) OpenSSL 1.1.1 users should upgrade to 1.1.1o OpenSSL 3.0 users should upgrade to 3.0.3

This issue was reported to OpenSSL on the 2nd April 2022. It was found by Elison Niven of Sophos. The fix was developed by Tomas Mraz from OpenSSL.

OCSP_basic_verify may incorrectly verify the response signing certificate (CVE-2022-1343) ========================================================================================
Severity: Moderate

The function `OCSP_basic_verify` verifies the signer certificate on an OCSP response. In the case where the (non-default) flag OCSP_NOCHECKS is used then the response will be positive (meaning a successful verification) even in the case where the response signing certificate fails to verify.

It is anticipated that most users of `OCSP_basic_verify` will not use the OCSP_NOCHECKS flag. In this case the `OCSP_basic_verify` function will return a negative value (indicating a fatal error) in the case of a certificate verification failure. The normal expected return value in this case would be 0.

This issue also impacts the command line OpenSSL "ocsp" application. When verifying an ocsp response with the "-no_cert_checks" option the command line application will report that the verification is successful even though it has in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result.

This issue affects OpenSSL version 3.0.

OpenSSL 3.0 users should upgrade to 3.0.3

This issue was reported to OpenSSL on the 6th April 2022 by Raul Metsma. The fix was developed by Matt Caswell from OpenSSL.

Incorrect MAC key used in the RC4-MD5 ciphersuite (CVE-2022-1434) ================================================================
Severity: Low

The OpenSSL 3.0 implementation of the RC4-MD5 ciphersuite incorrectly uses the AAD data as the MAC key. This makes the MAC key trivially predictable.

An attacker could exploit this issue by performing a man-in-the-middle attack to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such that the modified data would still pass the MAC integrity check.

Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0 endpoint will always be rejected by the recipient and the connection will fail at that point. Many application protocols require data to be sent from the client to the server first. Therefore, in such a case, only an OpenSSL 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client.

If both endpoints are OpenSSL 3.0 then the attacker could modify data being sent in both directions. In this case both clients and servers could be affected, regardless of the application protocol.

Note that in the absence of an attacker this bug means that an OpenSSL 3.0 endpoint communicating with a non-OpenSSL 3.0 endpoint will fail to complete the handshake when using this ciphersuite.

The confidentiality of data is not impacted by this issue, i.e. an attacker cannot decrypt data that has been encrypted using this ciphersuite - they can only modify it.

In order for this attack to work both endpoints must legitimately negotiate the
RC4-MD5 ciphersuite. This ciphersuite is not compiled by default in OpenSSL 3.0, and is not available within the default provider or the default ciphersuite list. This ciphersuite will never be used if TLSv1.3 has been negotiated. In order for an OpenSSL 3.0 endpoint to use this ciphersuite the following must have occurred:

1) OpenSSL must have been compiled with the (non-default) compile time option
enable-weak-ssl-ciphers

2) OpenSSL must have had the legacy provider explicitly loaded (either through
application code or via configuration)

3) The ciphersuite must have been explicitly added to the ciphersuite list

4) The libssl security level must have been set to 0 (default is 1)

5) A version of SSL/TLS below TLSv1.3 must have been negotiated

6) Both endpoints must negotiate the RC4-MD5 ciphersuite in preference to any
others that both endpoints have in common

This issue affects OpenSSL version 3.0.

OpenSSL 3.0 users should upgrade to 3.0.3

This issue was reported to OpenSSL on the 14th April 2022 by Tom Colley (Broadcom). The fix was developed by Matt Caswell from OpenSSL.

Resource leakage when decoding certificates and keys (CVE-2022-1473) ===================================================================
Severity: Low

The OPENSSL_LH_flush() function, which empties a hash table, contains a bug that breaks reuse of the memory occuppied by the removed hash table entries.

This function is used when decoding certificates or keys. If a long lived process periodically decodes certificates or keys its memory usage will expand without bounds and the process might be terminated by the operating system causing a denial of service. Also traversing the empty hash table entries will take increasingly more time.

Typically such long lived processes might be TLS clients or TLS servers configured to accept client certificate authentication.

The function was added in the OpenSSL 3.0 version thus older releases are not affected by the issue.

It was addressed in the 3.0.3 release on the 3rd May 2022. The fix can be found in git commit 64c85430f.

OpenSSL 1.0.2 users are not affected.
OpenSSL 1.1.1 users are not affected.
OpenSSL 3.0 users should upgrade to 3.0.3.

This issue was reported to OpenSSL on the 21st April 2022 by Aliaksei Levin..
The fix was developed by Hugo Landau from OpenSSL.

Note
===
OpenSSL 1.0.2 is out of support and no longer receiving public updates. Extended support is available for premium support customers:
https://www.openssl.org/support/contracts.html

OpenSSL 1.1.0 is out of support and no longer receiving updates of any kind..
The impact of these issues on OpenSSL 1.1.0 has not been analysed.

Users of these versions should upgrade to OpenSSL 3.0 or 1.1.1.

References
=========
URL for this Security Advisory:
https://www.openssl.org/news/secadv/20220503.txt

Note: the online version of the advisory may be updated with additional details over time.

For details of OpenSSL severity classifications please see:
https://www.openssl.org/policies/secpolicy.html
-----BEGIN PGP SIGNATURE-----

iQEzBAEBCAAdFiEEhlersmDwVrHlGQg52cTSbQ5gRJEFAmJxQVkACgkQ2cTSbQ5g
RJHdIAgAtRiH/X2IPccQ5XuTz8zoQWOkb9sfl4c9vTsRMteWtlW05ppPK4fpfHvM
ZCUsSA8Fw7R+PNUR0x9PB6acRjCXtqcNinELwKnZjU7QcsKeePoE3LzgQZCh2ogX
Q5p//eC5KUAZM2F1+jztw3eFupC3Og5hEj32JSaCVKQVK5sByR8/XEw7E8zARQdF
5I8qsUIasFem6R6STFQwKYHyvyWH0MH4KJvlYATqz6kdiokpIzMMJC3N7Q3VCuaG
ag/jzIdgPDLQNFbdOCZX7l2Njrp6iehPKg+7Ynft/j0XzLwXkPDQMMwrZaby7dLP
GQ+r6e/ZAX1b62cUhfa0L6s394fPDw==d89i
-----END PGP SIGNATURE-----

Re: ITUGLIB Update: OpenSSL 1.1.1o and 3.0.3

<64963d12-1e70-41d6-8ede-c3e0e2d151d4n@googlegroups.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=450&group=comp.sys.tandem#450

  copy link   Newsgroups: comp.sys.tandem
X-Received: by 2002:ac8:590c:0:b0:2f3:e1b7:5d1d with SMTP id 12-20020ac8590c000000b002f3e1b75d1dmr1322927qty.191.1652904237573;
Wed, 18 May 2022 13:03:57 -0700 (PDT)
X-Received: by 2002:a25:5d0d:0:b0:633:25c8:380 with SMTP id
r13-20020a255d0d000000b0063325c80380mr1256800ybb.167.1652904237355; Wed, 18
May 2022 13:03:57 -0700 (PDT)
Path: i2pn2.org!i2pn.org!usenet.goja.nl.eu.org!3.eu.feeder.erje.net!feeder.erje.net!fdn.fr!proxad.net!feeder1-2.proxad.net!209.85.160.216.MISMATCH!news-out.google.com!nntp.google.com!postnews.google.com!google-groups.googlegroups.com!not-for-mail
Newsgroups: comp.sys.tandem
Date: Wed, 18 May 2022 13:03:57 -0700 (PDT)
In-Reply-To: <4699715a-f305-49af-aaf6-1087a06c13a8n@googlegroups.com>
Injection-Info: google-groups.googlegroups.com; posting-host=2607:fea8:3fa0:4b9:d9b1:7aaf:d4d3:d279;
posting-account=6VebZwoAAAAgrpUtsowyjrKRLNlqxnXo
NNTP-Posting-Host: 2607:fea8:3fa0:4b9:d9b1:7aaf:d4d3:d279
References: <4699715a-f305-49af-aaf6-1087a06c13a8n@googlegroups.com>
User-Agent: G2/1.0
MIME-Version: 1.0
Message-ID: <64963d12-1e70-41d6-8ede-c3e0e2d151d4n@googlegroups.com>
Subject: Re: ITUGLIB Update: OpenSSL 1.1.1o and 3.0.3
From: rsbec...@nexbridge.com (Randall)
Injection-Date: Wed, 18 May 2022 20:03:57 +0000
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
 by: Randall - Wed, 18 May 2022 20:03 UTC

On Wednesday, May 4, 2022 at 6:29:57 p.m. UTC-4, Randall wrote:
> Hi Everyone,
>
> OpenSSL 1.1.1o and 3.0.3 is available in the usual places and builds at ITUGLIB. Caution: 3.0.3 for L-series failed to build because of an issue in the FIPS code introduced around April 21st. This is being resolved for 3.0.4 (release date t.b.d. - I will post when I know). If anyone needs this release urgently, I can arrange a pre-release build.
>
> The ITUGLIB team has worked with Connect and vendors regarding OpenSSL version support. It appears that vendor software supports at least version 1.1.1 - we have not heard from any vendors that have limitations to use only 1.0.2, so there should not be a reason to stay on 1.0.2. Recent HPE SSL Toolkit SPRs also interoperate with 1.1.1 but may not be xld compatible with the ITUGLIB builds. You can connect a client or server using ITUGLIB OpenSSL builds with a client or server using the SSL Toolkit. This also applies to recent NonStop SSL SPRs.
>
> More Caution: we are still seeing downloads of very old versions of OpenSSL going back many years. These versions are vulnerable to many known hacks, including denial of service attacks, and should not be used. If you see these old versions at your company, please report it to the appropriate people. ITUGLIB is considering disabling access to obsolete versions of our builds.
>
> Source is available for 3.0.x at https://github.com/openssl/openssl.git on the openssl-3.0 branch or from openssl tarballs on the openssl.org website.
> Source is available for 1.1.1x at https://github.com/ituglib/openssl.git on the ituglib_release branch.
>
> There are two medium CVEs and two low CVEs for this release. Check out the release notes at openssl.org for more information. I have included the official security advisory at the end of this message.
>
> Regards,
> Randall Becker
> On behalf of the ITUGLIB Technical Committee
>
> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA256
>
> OpenSSL Security Advisory [03 May 2022]
> ===========================================
>
> The c_rehash script allows command injection (CVE-2022-1292) ============================================================
>
> Severity: Moderate
>
> The c_rehash script does not properly sanitise shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script.
>
> Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool.
>
> This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0.
>
> OpenSSL 1.0.2 users should upgrade to 1.0.2ze (premium support customers only) OpenSSL 1.1.1 users should upgrade to 1.1.1o OpenSSL 3.0 users should upgrade to 3.0.3
>
> This issue was reported to OpenSSL on the 2nd April 2022. It was found by Elison Niven of Sophos. The fix was developed by Tomas Mraz from OpenSSL.
>
> OCSP_basic_verify may incorrectly verify the response signing certificate (CVE-2022-1343) =========================================================================================
>
> Severity: Moderate
>
> The function `OCSP_basic_verify` verifies the signer certificate on an OCSP response. In the case where the (non-default) flag OCSP_NOCHECKS is used then the response will be positive (meaning a successful verification) even in the case where the response signing certificate fails to verify.
>
> It is anticipated that most users of `OCSP_basic_verify` will not use the OCSP_NOCHECKS flag. In this case the `OCSP_basic_verify` function will return a negative value (indicating a fatal error) in the case of a certificate verification failure. The normal expected return value in this case would be 0.
>
> This issue also impacts the command line OpenSSL "ocsp" application. When verifying an ocsp response with the "-no_cert_checks" option the command line application will report that the verification is successful even though it has in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result.
>
> This issue affects OpenSSL version 3.0.
>
> OpenSSL 3.0 users should upgrade to 3.0.3
>
> This issue was reported to OpenSSL on the 6th April 2022 by Raul Metsma. The fix was developed by Matt Caswell from OpenSSL.
>
> Incorrect MAC key used in the RC4-MD5 ciphersuite (CVE-2022-1434) =================================================================
>
> Severity: Low
>
> The OpenSSL 3.0 implementation of the RC4-MD5 ciphersuite incorrectly uses the AAD data as the MAC key. This makes the MAC key trivially predictable..
>
> An attacker could exploit this issue by performing a man-in-the-middle attack to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such that the modified data would still pass the MAC integrity check.
>
> Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0 endpoint will always be rejected by the recipient and the connection will fail at that point. Many application protocols require data to be sent from the client to the server first. Therefore, in such a case, only an OpenSSL 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client.
>
> If both endpoints are OpenSSL 3.0 then the attacker could modify data being sent in both directions. In this case both clients and servers could be affected, regardless of the application protocol.
>
> Note that in the absence of an attacker this bug means that an OpenSSL 3.0 endpoint communicating with a non-OpenSSL 3.0 endpoint will fail to complete the handshake when using this ciphersuite.
>
> The confidentiality of data is not impacted by this issue, i.e. an attacker cannot decrypt data that has been encrypted using this ciphersuite - they can only modify it.
>
> In order for this attack to work both endpoints must legitimately negotiate the
> RC4-MD5 ciphersuite. This ciphersuite is not compiled by default in OpenSSL 3.0, and is not available within the default provider or the default ciphersuite list. This ciphersuite will never be used if TLSv1.3 has been negotiated. In order for an OpenSSL 3.0 endpoint to use this ciphersuite the following must have occurred:
>
> 1) OpenSSL must have been compiled with the (non-default) compile time option
> enable-weak-ssl-ciphers
>
> 2) OpenSSL must have had the legacy provider explicitly loaded (either through
> application code or via configuration)
>
> 3) The ciphersuite must have been explicitly added to the ciphersuite list
>
> 4) The libssl security level must have been set to 0 (default is 1)
>
> 5) A version of SSL/TLS below TLSv1.3 must have been negotiated
>
> 6) Both endpoints must negotiate the RC4-MD5 ciphersuite in preference to any
> others that both endpoints have in common
>
> This issue affects OpenSSL version 3.0.
>
> OpenSSL 3.0 users should upgrade to 3.0.3
>
> This issue was reported to OpenSSL on the 14th April 2022 by Tom Colley (Broadcom). The fix was developed by Matt Caswell from OpenSSL.
>
> Resource leakage when decoding certificates and keys (CVE-2022-1473) ====================================================================
>
> Severity: Low
>
> The OPENSSL_LH_flush() function, which empties a hash table, contains a bug that breaks reuse of the memory occuppied by the removed hash table entries.
>
> This function is used when decoding certificates or keys. If a long lived process periodically decodes certificates or keys its memory usage will expand without bounds and the process might be terminated by the operating system causing a denial of service. Also traversing the empty hash table entries will take increasingly more time.
>
> Typically such long lived processes might be TLS clients or TLS servers configured to accept client certificate authentication.
>
> The function was added in the OpenSSL 3.0 version thus older releases are not affected by the issue.
>
> It was addressed in the 3.0.3 release on the 3rd May 2022. The fix can be found in git commit 64c85430f.
>
> OpenSSL 1.0.2 users are not affected.
> OpenSSL 1.1.1 users are not affected.
> OpenSSL 3.0 users should upgrade to 3.0.3.
>
> This issue was reported to OpenSSL on the 21st April 2022 by Aliaksei Levin.
> The fix was developed by Hugo Landau from OpenSSL.
>
> Note
> ====
>
> OpenSSL 1.0.2 is out of support and no longer receiving public updates. Extended support is available for premium support customers:
> https://www.openssl.org/support/contracts.html
>
> OpenSSL 1.1.0 is out of support and no longer receiving updates of any kind.
> The impact of these issues on OpenSSL 1.1.0 has not been analysed.
>
> Users of these versions should upgrade to OpenSSL 3.0 or 1.1.1.
>
> References
> ==========
>
> URL for this Security Advisory:
> https://www.openssl.org/news/secadv/20220503.txt
>
> Note: the online version of the advisory may be updated with additional details over time.
>
> For details of OpenSSL severity classifications please see:
> https://www.openssl.org/policies/secpolicy.html
> -----BEGIN PGP SIGNATURE-----
>
> iQEzBAEBCAAdFiEEhlersmDwVrHlGQg52cTSbQ5gRJEFAmJxQVkACgkQ2cTSbQ5g
> RJHdIAgAtRiH/X2IPccQ5XuTz8zoQWOkb9sfl4c9vTsRMteWtlW05ppPK4fpfHvM
> ZCUsSA8Fw7R+PNUR0x9PB6acRjCXtqcNinELwKnZjU7QcsKeePoE3LzgQZCh2ogX
> Q5p//eC5KUAZM2F1+jztw3eFupC3Og5hEj32JSaCVKQVK5sByR8/XEw7E8zARQdF
> 5I8qsUIasFem6R6STFQwKYHyvyWH0MH4KJvlYATqz6kdiokpIzMMJC3N7Q3VCuaG
> ag/jzIdgPDLQNFbdOCZX7l2Njrp6iehPKg+7Ynft/j0XzLwXkPDQMMwrZaby7dLP
> GQ+r6e/ZAX1b62cUhfa0L6s394fPDw==
> =d89i
> -----END PGP SIGNATURE-----


Click here to read the complete article
1
server_pubkey.txt

rocksolid light 0.9.8
clearnet tor