#5080 closed enhancement (fixed)

OpenSSL-3.0.5

Reported by: Douglas R. Reno Owned by: lfs-book
Priority: high Milestone: 11.2
Component: Book Version: git
Severity: normal Keywords:
Cc:

Description

New point version

It contains two security fixes - one for the AVX512 bug, and another one for 32-bit x86 platforms.

AES OCB fails to encrypt some bytes (CVE-2022-2097)
===================================================

Severity: MODERATE

AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised
implementation will not encrypt the entirety of the data under some
circumstances.  This could reveal sixteen bytes of data that was
preexisting in the memory that wasn't written.  In the special case of
"in place" encryption, sixteen bytes of the plaintext would be revealed.

Since OpenSSL does not support OCB based cipher suites for TLS and DTLS,
they are both unaffected.

This issue affects versions 1.1.1 and 3.0.  It was addressed in the
releases of 1.1.1q and 3.0.5 on the 5th July 2022.

OpenSSL 1.1.1 users should upgrade to 1.1.1q
OpenSSL 3.0 users should upgrade to 3.0.5

and

Heap memory corruption with RSA private key operation (CVE-2022-2274)
=====================================================================

Severity: High

The OpenSSL 3.0.4 release introduced a serious bug in the RSA
implementation for X86_64 CPUs supporting the AVX512IFMA instructions.
This issue makes the RSA implementation with 2048 bit private keys
incorrect on such machines and memory corruption will happen during
the computation. As a consequence of the memory corruption an attacker
may be able to trigger a remote code execution on the machine performing
the computation.

SSL/TLS servers or other servers using 2048 bit RSA private keys running
on machines supporting AVX512IFMA instructions of the X86_64 architecture
are affected by this issue.

Note that on a vulnerable machine, proper testing of OpenSSL would fail and
should be noticed before deployment.

Users of the OpenSSL 3.0.4 version should upgrade to OpenSSL 3.0.5.

OpenSSL 1.1.1 and 1.0.2 are not affected by this issue.

This issue was reported to OpenSSL on 22nd June 2022 by Xi Ruoyao. The
fix was developed by Xi Ruoyao.

Xi got credit for discovering and fixing this security vulnerability!

Change History (3)

comment:1 by Bruce Dubbs, 22 months ago

We already have a sed in the book that fixes the OpenSSL 3.0.4 version for this security problem. I don't think we need to hurry to do this update.

comment:2 by Douglas R. Reno, 22 months ago

That does not cover CVE-2022-2097 though, the AES-NI encryption failure on 32-bit platforms. We can probably wait for mid-month for that though if you would prefer

comment:3 by Bruce Dubbs, 22 months ago

Resolution: fixed
Status: newclosed
Note: See TracTickets for help on using tickets.