Bug 28881 - cgal new security issues CVE-2020-28601, CVE-2020-28636, CVE-2020-35628 and CVE-2020-35636
Summary: cgal new security issues CVE-2020-28601, CVE-2020-28636, CVE-2020-35628 and C...
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 8
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA7TOO MGA7-64-OK MGA8-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2021-05-06 12:36 CEST by Nicolas Salguero
Modified: 2022-12-07 18:17 CET (History)
4 users (show)

See Also:
Source RPM: cgal-4.14.3-5.mga8.src.rpm
CVE: CVE-2020-28601, CVE-2020-28636, CVE-2020-35628 and CVE-2020-35636
Status comment:


Attachments

Description Nicolas Salguero 2021-05-06 12:36:05 CEST
Debian has issued an advisory on May 4:
https://www.debian.org/lts/security/2021/dla-2649

Mageia 7 and 8 are also affected.
Nicolas Salguero 2021-05-06 12:36:20 CEST

Whiteboard: (none) => MGA8TOO, MGA7TOO
Source RPM: (none) => cgal-4.14.3-5.mga8.src.rpm

Comment 1 Aurelien Oudelet 2021-05-06 15:46:19 CEST
Hi, thanks for reporting this.
Assigned to the package maintainer.

(Please set the status to 'assigned' if you are working on it)

CC: (none) => ouaurelien
CVE: (none) => CVE-2020-28601, CVE-2020-28636, CVE-2020-35628 and CVE-2020-35636
Assignee: bugsquad => rverschelde

Comment 2 David Walser 2021-05-28 00:48:15 CEST
(In reply to Nicolas Salguero from comment #0)
> Debian has issued an advisory on May 4:
> https://www.debian.org/lts/security/2021/dla-2649
> 
> Mageia 7 and 8 are also affected.

Debian-LTS you meant.

Severity: normal => critical

Comment 3 David Walser 2021-05-29 19:46:30 CEST
Fedora has issued an advisory for this on March 23:
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/E4J344OKKDLPRN422OYRR46HDEN6MM6P/

The issues are fixed upstream in 5.2.1.

Status comment: (none) => Fixed upstream in 5.2.1

Comment 4 Rémi Verschelde 2021-05-31 16:57:42 CEST
Fixed in Cauldron with cgal-5.2.1-1.mga9.

Pushing the same as update to Mageia 8, which implies rebuilding the two packages which use it openscad and openfoam, since it's now a header-only library (with the previous versions, openscad and openfoam didn't appear to have a dependencies on the shared libraries either though, so I'm not sure if the deps are actually unused or only the headers were used).

For Mageia 7 this will likely be a wontfix, EOL is imminent and I'm not particularly interested in trying to ensure that outdated openscad and openfoam versions can rebuild nicely against cutting-edge CGAL.

CC: (none) => rverschelde
Status: NEW => ASSIGNED
Assignee: rverschelde => qa-bugs
Version: Cauldron => 8
Whiteboard: MGA8TOO, MGA7TOO => MGA7TOO

Comment 5 Rémi Verschelde 2021-05-31 17:01:36 CEST
Advisory:
=========

Updated cgal packages fix security vulnerabilities

  The CGAL library is updated to version 5.2.1, fixing various security
  vulnerabilities along the way.

  The openscad and openfoam packages which use the CGAL library are also rebuilt
  against this new version.

References:

 - https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/E4J344OKKDLPRN422OYRR46HDEN6MM6P/

SRPMs in core/updates_testing:
==============================

cgal-5.2.1-1.mga8
openfoam-7-18.1.mga8
openscad-2021.01-3.1.mga8

RPMs in core/updates_testing:
=============================

lib64cgal-devel-5.2.1-1.mga8
lib64cgal-qt-devel-5.2.1-1.mga8

openfoam-7-18.1.mga8
openfoam-tutorials-7-18.1.mga8

openscad-2021.01-3.1.mga8
Comment 6 Thomas Andrews 2021-06-04 14:42:21 CEST
(In reply to Rémi Verschelde from comment #4)
> 
> For Mageia 7 this will likely be a wontfix, EOL is imminent and I'm not
> particularly interested in trying to ensure that outdated openscad and
> openfoam versions can rebuild nicely against cutting-edge CGAL.

If this is a "wontfix" for Mageia 7, shouldn't "MGA7TOO" also be removed from the Whiteboard?

CC: (none) => andrewsfarm

Comment 7 Rémi Verschelde 2021-06-04 14:47:06 CEST
(In reply to Thomas Andrews from comment #6)
> 
> If this is a "wontfix" for Mageia 7, shouldn't "MGA7TOO" also be removed
> from the Whiteboard?

Yes, but I'm not sure David agrees with my decision, so I'm not sure what should be done. Possibly duplicate this bug to target Mageia 7 only, and see if anyone wants to package that fix for Mageia 7 too there.
Comment 8 David Walser 2021-06-04 15:09:10 CEST
Debian has a similar version to ours in Mageia 7, so it may be easy enough to use their patch.  Otherwise, this package isn't impactful enough to make a big deal about.
Comment 9 Thomas Andrews 2021-06-05 03:53:28 CEST
Qarepo found the lib64cgal packages, but could not find the openfoam and openscad packages listed in Comment 5. Using wildcards for the search this is what it DID find:

openfoam-7-17.1.mga8.x86_64.rpm
openfoam-tutorials-7-17.1.mga8.x86_64.rpm
openscad-2021.01-1.1.mga8.x86_64.rpm

I updated to those packages with no installation issues. The cgal and openfoam packages are developer stuff, very much over my head. I did run openscad and displayed some of the examples, with no issues noted. That seems OK.

I don't know where to go from here. If the packages I tested are the right ones, then I can OK it based on what I've done, but if they aren't the right ones, well...
Comment 10 David Walser 2021-06-05 17:14:11 CEST
Yes Thomas, those are correct.  Comment 5 typoed all of the release tags.

Status comment: Fixed upstream in 5.2.1 => (none)

Comment 11 David Walser 2021-06-05 17:25:56 CEST
Advisory (Mageia 7):
========================

Updated cgal packages fix security vulnerabilities:

An oob read vulnerability exists in Nef_2/PM_io_parser.h
PM_io_parser::read_vertex() Face_of[] OOB read. An attacker can provide
malicious input to trigger this vulnerability (CVE-2020-28601).

An oob read vulnerability exists in Nef_S2/SNC_io_parser.h
SNC_io_parser::read_sloop() slh->twin() An attacker can provide malicious input
to trigger this vulnerability (CVE-2020-28636).

An oob read vulnerability exists in Nef_S2/SNC_io_parser.h
SNC_io_parser::read_sloop() slh->incident_sface. An attacker can provide
malicious input to trigger this vulnerability (CVE-2020-35628).

An oob read vulnerability exists in Nef_S2/SNC_io_parser.h
SNC_io_parser::read_sface() sfh->volume(). An attacker can provide malicious
input to trigger this vulnerability (CVE-2020-35636).

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28636
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35636
https://www.debian.org/lts/security/2021/dla-2649


Advisory (Mageia 8):
========================

Updated cgal packages fix security vulnerabilities:

An oob read vulnerability exists in Nef_2/PM_io_parser.h
PM_io_parser::read_vertex() Face_of[] OOB read. An attacker can provide
malicious input to trigger this vulnerability (CVE-2020-28601).

An oob read vulnerability exists in Nef_S2/SNC_io_parser.h
SNC_io_parser::read_sloop() slh->twin() An attacker can provide malicious input
to trigger this vulnerability (CVE-2020-28636).

An oob read vulnerability exists in Nef_S2/SNC_io_parser.h
SNC_io_parser::read_sloop() slh->incident_sface. An attacker can provide
malicious input to trigger this vulnerability (CVE-2020-35628).

An oob read vulnerability exists in Nef_S2/SNC_io_parser.h
SNC_io_parser::read_sface() sfh->volume(). An attacker can provide malicious
input to trigger this vulnerability (CVE-2020-35636).

The cgal package has been updated to version 5.2.1, fixing the issues and other
bugs.  The openfoam and openscad packages have been rebuilt against the updated
cgal library.

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28636
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35636
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/E4J344OKKDLPRN422OYRR46HDEN6MM6P/
Comment 12 David Walser 2021-06-05 17:28:48 CEST
SRPMS:
cgal-4.14-1.1.mga7.src.rpm
cgal-5.2.1-1.mga8.src.rpm
openfoam-7-17.1.mga8.src.rpm
openscad-2021.01-1.1.mga8.src.rpm

RPMS:
libcgal13-4.14-1.1.mga7
libcgal-devel-4.14-1.1.mga7
libcgal-core13-4.14-1.1.mga7
libcgal-imageio14-4.14-1.1.mga7
cgal-demos-source-4.14-1.1.mga7
libcgal-devel-5.2.1-1.mga8
libcgal-qt-devel-5.2.1-1.mga8
openfoam-7-17.1.mga8
openfoam-tutorials-7-17.1.mga8
openscad-2021.01-1.1.mga8
Comment 13 Thomas Andrews 2021-06-06 01:48:34 CEST
64-bit MGA7 Plasma, in VirtualBox.

Installed all pre-update cgal packages and dependencies(many of them development-related), and openscad. ran openscad, tried a few things, all of which worked.

Used qarepo to get the updates. No installation issues. Ran openscad again, and everything I tried still works. Looks OK for mga7.

It seems odd that the only cgal updates for Mga8 are development libraries, but whatever. Giving this an OK for both. Validating. Advisories in Comment 11.

CC: (none) => sysadmin-bugs
Whiteboard: MGA7TOO => MGA7TOO MGA7-64-OK MGA8-64-OK
Keywords: (none) => validated_update

Thomas Backlund 2021-06-08 17:10:55 CEST

Keywords: (none) => advisory

Comment 14 Mageia Robot 2021-06-08 18:47:24 CEST
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2021-0238.html

Status: ASSIGNED => RESOLVED
Resolution: (none) => FIXED

Comment 15 Mageia Robot 2021-06-08 18:47:27 CEST
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2021-0239.html
Comment 16 David Walser 2022-12-07 18:17:41 CET
The Mageia 8 update actually fixed CVE-2020-2860[1-9], CVE-2020-2861[0-9], CVE-2020-2862[0-9], CVE-2020-2863[0-6], CVE-2020-3562[89], CVE-2020-3563[0-6]:
https://www.debian.org/lts/security/2022/dla-3226

If anyone is watching this, this package could really use an update in Cauldron.

Note You need to log in before you can comment on or make changes to this bug.