Opened 2 years ago

Closed 2 years ago

#5057 closed enhancement (fixed)

OpenSSL-3.0.3

Reported by: Bruce Dubbs Owned by: lfs-book
Priority: normal Milestone: 11.2
Component: Book Version: git
Severity: normal Keywords:
Cc:

Description

New point version.

# Changes between 3.0.2 and 3.0.3 [3 May 2022]

 * Fixed a bug in the c_rehash script which was not properly sanitising shell
   metacharacters to prevent command injection.  This script is distributed by
   some operating systems in a manner where it is automatically executed.  On
   such operating systems, an attacker could execute arbitrary commands with the
   privileges of the script.

   Use of the c_rehash script is considered obsolete and should be replaced
   by the OpenSSL rehash command line tool.
   (CVE-2022-1292)

 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer
   certificate on an OCSP response. The bug caused the function in the case
   where the (non-default) flag OCSP_NOCHECKS is used to return a postivie
   response (meaning a successful verification) even in the case where the
   response signing certificate fails to verify.

   It is anticipated that most users of `OCSP_basic_verify` will not use the
   OCSP_NOCHECKS flag. In this case the `OCSP_basic_verify` function will return
   a negative value (indicating a fatal error) in the case of a certificate
   verification failure. The normal expected return value in this case would be
   0.

   This issue also impacts the command line OpenSSL "ocsp" application. When
   verifying an ocsp response with the "-no_cert_checks" option the command line
   application will report that the verification is successful even though it
   has in fact failed. In this case the incorrect successful response will also
   be accompanied by error messages showing the failure and contradicting the
   apparently successful result.
   ([CVE-2022-1343])

 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
   AAD data as the MAC key. This made the MAC key trivially predictable.

   An attacker could exploit this issue by performing a man-in-the-middle attack
   to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such
   that the modified data would still pass the MAC integrity check.

   Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0
   endpoint will always be rejected by the recipient and the connection will
   fail at that point. Many application protocols require data to be sent from
   the client to the server first. Therefore, in such a case, only an OpenSSL
   3.0 server would be impacted when talking to a non-OpenSSL 3.0 client.

   If both endpoints are OpenSSL 3.0 then the attacker could modify data being
   sent in both directions. In this case both clients and servers could be
   affected, regardless of the application protocol.

   Note that in the absence of an attacker this bug means that an OpenSSL 3.0
   endpoint communicating with a non-OpenSSL 3.0 endpoint will fail to complete
   the handshake when using this ciphersuite.

   The confidentiality of data is not impacted by this issue, i.e. an attacker
   cannot decrypt data that has been encrypted using this ciphersuite - they can
   only modify it.

   In order for this attack to work both endpoints must legitimately negotiate
   the RC4-MD5 ciphersuite. This ciphersuite is not compiled by default in
   OpenSSL 3.0, and is not available within the default provider or the default
   ciphersuite list. This ciphersuite will never be used if TLSv1.3 has been
   negotiated. In order for an OpenSSL 3.0 endpoint to use this ciphersuite the
   following must have occurred:

   1) OpenSSL must have been compiled with the (non-default) compile time option
      enable-weak-ssl-ciphers

   2) OpenSSL must have had the legacy provider explicitly loaded (either
      through application code or via configuration)

   3) The ciphersuite must have been explicitly added to the ciphersuite list

   4) The libssl security level must have been set to 0 (default is 1)

   5) A version of SSL/TLS below TLSv1.3 must have been negotiated

   6) Both endpoints must negotiate the RC4-MD5 ciphersuite in preference to any
      others that both endpoints have in common
   (CVE-2022-1434)
 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
   occuppied by the removed hash table entries.

   This function is used when decoding certificates or keys. If a long lived
   process periodically decodes certificates or keys its memory usage will
   expand without bounds and the process might be terminated by the operating
   system causing a denial of service. Also traversing the empty hash table
   entries will take increasingly more time.

   Typically such long lived processes might be TLS clients or TLS servers
   configured to accept client certificate authentication.
   (CVE-2022-1473)

 * The functions `OPENSSL_LH_stats` and `OPENSSL_LH_stats_bio` now only report
   the `num_items`, `num_nodes` and `num_alloc_nodes` statistics. All other
   statistics are no longer supported. For compatibility, these statistics are
   still listed in the output but are now always reported as zero.

Change History (2)

comment:1 by Douglas R. Reno, 2 years ago

OpenSSL Security Advisory [03 May 2022]
===========================================

The c_rehash script allows command injection (CVE-2022-1292)
============================================================

Severity: Moderate

The c_rehash script does not properly sanitise shell metacharacters to
prevent command injection.  This script is distributed by some operating
systems in a manner where it is automatically executed.  On such operating
systems, an attacker could execute arbitrary commands with the privileges
of the script.

Use of the c_rehash script is considered obsolete and should be replaced
by the OpenSSL rehash command line tool.

This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0.

OpenSSL 1.0.2 users should upgrade to 1.0.2ze (premium support customers only)
OpenSSL 1.1.1 users should upgrade to 1.1.1o
OpenSSL 3.0 users should upgrade to 3.0.3

This issue was reported to OpenSSL on the 2nd April 2022.  It was found by
Elison Niven of Sophos.  The fix was developed by Tomas Mraz from OpenSSL.

OCSP_basic_verify may incorrectly verify the response signing certificate (CVE-2022-1343)
=========================================================================================

Severity: Moderate

The function `OCSP_basic_verify` verifies the signer certificate on an OCSP
response. In the case where the (non-default) flag OCSP_NOCHECKS is used then
the response will be positive (meaning a successful verification) even in the
case where the response signing certificate fails to verify.

It is anticipated that most users of `OCSP_basic_verify` will not use the
OCSP_NOCHECKS flag. In this case the `OCSP_basic_verify` function will return
a negative value (indicating a fatal error) in the case of a certificate
verification failure. The normal expected return value in this case would be 0.

This issue also impacts the command line OpenSSL "ocsp" application. When
verifying an ocsp response with the "-no_cert_checks" option the command line
application will report that the verification is successful even though it has
in fact failed. In this case the incorrect successful response will also be
accompanied by error messages showing the failure and contradicting the
apparently successful result.

This issue affects OpenSSL version 3.0.

OpenSSL 3.0 users should upgrade to 3.0.3

This issue was reported to OpenSSL on the 6th April 2022 by Raul Metsma. The fix
was developed by Matt Caswell from OpenSSL.

Incorrect MAC key used in the RC4-MD5 ciphersuite (CVE-2022-1434)
=================================================================

Severity: Low

The OpenSSL 3.0 implementation of the RC4-MD5 ciphersuite incorrectly uses the
AAD data as the MAC key. This makes the MAC key trivially predictable.

An attacker could exploit this issue by performing a man-in-the-middle attack to
modify data being sent from one endpoint to an OpenSSL 3.0 recipient such that
the modified data would still pass the MAC integrity check.

Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0 endpoint
will always be rejected by the recipient and the connection will fail at that
point. Many application protocols require data to be sent from the client to the
server first. Therefore, in such a case, only an OpenSSL 3.0 server would be
impacted when talking to a non-OpenSSL 3.0 client.

If both endpoints are OpenSSL 3.0 then the attacker could modify data being
sent in both directions. In this case both clients and servers could be
affected, regardless of the application protocol.

Note that in the absence of an attacker this bug means that an OpenSSL 3.0
endpoint communicating with a non-OpenSSL 3.0 endpoint will fail to complete the
handshake when using this ciphersuite.

The confidentiality of data is not impacted by this issue, i.e. an attacker
cannot decrypt data that has been encrypted using this ciphersuite - they can
only modify it.

In order for this attack to work both endpoints must legitimately negotiate the
RC4-MD5 ciphersuite. This ciphersuite is not compiled by default in OpenSSL 3.0,
and is not available within the default provider or the default ciphersuite
list. This ciphersuite will never be used if TLSv1.3 has been negotiated. In
order for an OpenSSL 3.0 endpoint to use this ciphersuite the following must
have occurred:

1) OpenSSL must have been compiled with the (non-default) compile time option
   enable-weak-ssl-ciphers

2) OpenSSL must have had the legacy provider explicitly loaded (either through
   application code or via configuration)

3) The ciphersuite must have been explicitly added to the ciphersuite list

4) The libssl security level must have been set to 0 (default is 1)

5) A version of SSL/TLS below TLSv1.3 must have been negotiated

6) Both endpoints must negotiate the RC4-MD5 ciphersuite in preference to any
   others that both endpoints have in common

This issue affects OpenSSL version 3.0.

OpenSSL 3.0 users should upgrade to 3.0.3

This issue was reported to OpenSSL on the 14th April 2022 by Tom Colley
(Broadcom). The fix was developed by Matt Caswell from OpenSSL.

Resource leakage when decoding certificates and keys (CVE-2022-1473)
====================================================================

Severity: Low

The OPENSSL_LH_flush() function, which empties a hash table, contains
a bug that breaks reuse of the memory occuppied by the removed hash
table entries.

This function is used when decoding certificates or keys. If a long lived
process periodically decodes certificates or keys its memory usage will
expand without bounds and the process might be terminated by the operating
system causing a denial of service. Also traversing the empty hash table
entries will take increasingly more time.

Typically such long lived processes might be TLS clients or TLS servers
configured to accept client certificate authentication.

The function was added in the OpenSSL 3.0 version thus older releases
are not affected by the issue.

It was addressed in the 3.0.3 release on the 3rd May 2022. The fix can be
found in git commit 64c85430f.

OpenSSL 1.0.2 users are not affected.
OpenSSL 1.1.1 users are not affected.
OpenSSL 3.0 users should upgrade to 3.0.3.

comment:2 by Bruce Dubbs, 2 years ago

Resolution: fixed
Status: newclosed
Note: See TracTickets for help on using tickets.