Bug 29409 - openssl new security issues CVE-2021-371[12]
Summary: openssl new security issues CVE-2021-371[12]
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 8
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA8-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2021-08-25 16:22 CEST by David Walser
Modified: 2021-09-23 06:52 CEST (History)
4 users (show)

See Also:
Source RPM: openssl-1.1.1k-1.mga8.src.rpm
CVE: CVE-2021-3711, CVE-2021-3712
Status comment:


Attachments

Description David Walser 2021-08-25 16:22:26 CEST
OpenSSL has issued an advisory on August 24:
https://www.openssl.org/news/secadv/20210824.txt

The issues are fixed upstream in 1.1.1l.

Mageia 8 is also affected.
David Walser 2021-08-25 16:22:38 CEST

Status comment: (none) => Fixed upstream in 1.1.1l
Whiteboard: (none) => MGA8TOO

Comment 1 David Walser 2021-08-25 16:23:32 CEST
Debian and Ubuntu have issued advisories for this on August 24:
https://www.debian.org/security/2021/dsa-4963
https://ubuntu.com/security/notices/USN-5051-1
Comment 2 Lewis Smith 2021-08-25 21:10:02 CEST
Assigning to NicolasS; you have done previous CVE updates to this, so are no stranger to it.

Assignee: bugsquad => nicolas.salguero

Comment 3 Nicolas Salguero 2021-08-30 12:22:34 CEST
Suggested advisory:
========================

The updated packages fix security vulnerabilities:

In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the "out" parameter can be NULL and, on exit, the "outlen" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the "out" parameter. A bug in the implementation of the SM2 decryption code means that the calculation of the buffer size required to hold the plaintext returned by the first call to EVP_PKEY_decrypt() can be smaller than the actual size required by the second call. This can lead to a buffer overflow when EVP_PKEY_decrypt() is called by the application a second time with a buffer that is too small. A malicious attacker who is able present SM2 content for decryption to an application could cause attacker chosen data to overflow the buffer by up to a maximum of 62 bytes altering the contents of other data held after the buffer, possibly changing application behaviour or causing the application to crash. The location of the buffer is application dependent but is typically heap allocated. (CVE-2021-3711)

ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length. This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0) byte. Although not a strict requirement, ASN.1 strings that are parsed using OpenSSL's own "d2i" functions (and other similar parsing functions) as well as any string whose value has been set with the ASN1_STRING_set() function will additionally NUL terminate the byte array in the ASN1_STRING structure. However, it is possible for applications to directly construct valid ASN1_STRING structures which do not NUL terminate the byte array by directly setting the "data" and "length" fields in the ASN1_STRING array. This can also happen by using the ASN1_STRING_set0() function. Numerous OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. The same thing can also occur during name constraints processing of certificates (for example if a certificate has been directly constructed by the application instead of loading it via the OpenSSL parsing functions, and the certificate contains non NUL terminated ASN1_STRING structures). It can also occur in the X509_get1_email(), X509_REQ_get1_email() and X509_get1_ocsp() functions. If a malicious actor can cause an application to directly construct an ASN1_STRING and then process it through one of the affected OpenSSL functions then this issue could be hit. This might result in a crash (causing a Denial of Service attack). It could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext). (CVE-2021-3712)

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712
https://www.openssl.org/news/secadv/20210824.txt
https://www.debian.org/security/2021/dsa-4963
https://ubuntu.com/security/notices/USN-5051-1
========================

Updated packages in core/updates_testing:
========================
openssl-perl-1.1.1l-1.mga8
openssl-1.1.1l-1.mga8
lib(64)openssl1.1-1.1.1l-1.mga8
lib(64)openssl-devel-1.1.1l-1.mga8
lib(64)openssl-static-devel-1.1.1l-1.mga8

from SRPM:
openssl-1.1.1l-1.mga8.src.rpm

Version: Cauldron => 8
Source RPM: openssl-1.1.1k-1.mga9.src.rpm => openssl-1.1.1k-1.mga8.src.rpm
Assignee: nicolas.salguero => qa-bugs
CVE: (none) => CVE-2021-3711, CVE-2021-3712
Status: NEW => ASSIGNED
Status comment: Fixed upstream in 1.1.1l => (none)
Whiteboard: MGA8TOO => (none)

Comment 4 Brian Rockwell 2021-09-06 23:10:03 CEST
MGA8-64 Kernel 5.10.62



The following 2 packages are going to be installed:

- lib64openssl1.1-1.1.1l-1.mga8.x86_64
- openssl-1.1.1l-1.mga8.x86_64



Then I executed this command to see what would happen:

$ openssl s_client -connect mageia.org:443 
CONNECTED(00000003)
depth=2 C = US, ST = New Jersey, L = Jersey City, O = The USERTRUST Network, CN = USERTrust RSA Certification Authority
verify return:1
depth=1 C = FR, ST = Paris, L = Paris, O = Gandi, CN = Gandi Standard SSL CA 2
verify return:1
depth=0 CN = *.mageia.org
verify return:1
---
Certificate chain
 0 s:CN = *.mageia.org
   i:C = FR, ST = Paris, L = Paris, O = Gandi, CN = Gandi Standard SSL CA 2
 1 s:C = FR, ST = Paris, L = Paris, O = Gandi, CN = Gandi Standard SSL CA 2
   i:C = US, ST = New Jersey, L = Jersey City, O = The USERTRUST Network, CN = USERTrust RSA Certification Authority
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIGMTCCBRmgAwIBAgIQNIb3ftwYWrx1bFPlPNMoiTANBgkqhkiG9w0BAQsFADBf
MQswCQYDVQQGEwJGUjEOMAwGA1UECBMFUGFyaXMxDjAMBgNVBAcTBVBhcmlzMQ4w
DAYDVQQKEwVHYW5kaTEgMB4GA1UEAxMXR2FuZGkgU3RhbmRhcmQgU1NMIENBIDIw
HhcNMjAwMjA1MDAwMDAwWhcNMjIwMjA5MjM1OTU5WjAXMRUwEwYDVQQDDAwqLm1h
Z2VpYS5vcmcwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDdqtTJ+n8z
vIQv9J4rUo5/AJt9zu9xTwpKeif9yfPhACB+I8t8/in2oHeWyikVNBSMwJFaiXXd
JjscJg5a/FzDnW+6NeKgmKNEuG++Eq8/tlbfl/JlSaHYTPPA1tFoMkBgWWHkeeLl
k3F/K5aE6jmhB5Ug5Y4bUdjCs3R0tA7p1eqiRFX1bZvyhSIyQO3mN3g4kRFdu3Vr
SnyxjLbYimxzuO8SIf01/49RoZ3xEgRQcYtHUUih3zo1YwoiXMpNbcX7qxWGiRoK
u6kA6ZCLdc9izrnOcvV9MftVKd0ijpX7ycY6JVVuWm/aYcIRbMIeFNp3AOKoI2+7
v3j6JzPYIYkTAgMBAAGjggMvMIIDKzAfBgNVHSMEGDAWgBSzkKfYya9OzWE8n3yt
XX9B/Wkw6jAdBgNVHQ4EFgQU7DP+Ay6A6FZ2J+/sbnt+Cb/C/s0wDgYDVR0PAQH/
BAQDAgWgMAwGA1UdEwEB/wQCMAAwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUF
BwMCMEsGA1UdIAREMEIwNgYLKwYBBAGyMQECAhowJzAlBggrBgEFBQcCARYZaHR0
cHM6Ly9jcHMudXNlcnRydXN0LmNvbTAIBgZngQwBAgEwQQYDVR0fBDowODA2oDSg
MoYwaHR0cDovL2NybC51c2VydHJ1c3QuY29tL0dhbmRpU3RhbmRhcmRTU0xDQTIu
Y3JsMHMGCCsGAQUFBwEBBGcwZTA8BggrBgEFBQcwAoYwaHR0cDovL2NydC51c2Vy
dHJ1c3QuY29tL0dhbmRpU3RhbmRhcmRTU0xDQTIuY3J0MCUGCCsGAQUFBzABhhlo
dHRwOi8vb2NzcC51c2VydHJ1c3QuY29tMCMGA1UdEQQcMBqCDCoubWFnZWlhLm9y
Z4IKbWFnZWlhLm9yZzCCAYAGCisGAQQB1nkCBAIEggFwBIIBbAFqAHYARqVV63X6
kSAwtaKJafTzfREsQXS+/Um4havy/HD+bUcAAAFwFpkQgwAABAMARzBFAiEAjk/5
+M4S0SxHKcX6Q3wzv90lWvEEJOBEk+ZJGf2Ltd4CIDnbRuVBFD0BwBt8L8QuGA5l
ZyLH0dymtbmeQQksS67IAHcAQcjKsd8iRkoQxqE6CUKHXk4xixsD6+tLx2jwkGKW
BvYAAAFwFpkQcAAABAMASDBGAiEA1Xb6SOBFBtMIRjoTw1jALCMPSUxQfD5YbalL
NadrKAQCIQDob3AMdEtHKF8lVROWbOYvGMlNGynMrrWnR2Voft9KPgB3AG9Tdqwx
8DEZ2JkApFEV/3cVHBHZAsEAKQaNsgiaN9kTAAABcBaZEGcAAAQDAEgwRgIhANKA
wyDNi4GKSAnOU2KVbajHp1CoWEwdz8uRc0AcE60QAiEAk31v3sBvkiK3NW59ltDh
8INkPh36x5RgjakIioLO7XgwDQYJKoZIhvcNAQELBQADggEBAHfwM4lsrQlZk/aT
6LjkURE6ZjvuvqsyQn7ac6oXKMIEcp5X9gwUn023032cg0ez7niJ6QsjrJWI912M
uwgDDMZKPepc/OFGX4rhMTJ4eUwmdGWzc2bwdZWFoACSnvlNqWVgS3i/AB/T9lsz
f9TtoV+nEfaWZ5GV1EMoJCKvoNSO+u5JP0amL9uPCICcCe3kEWpVpaU3Bdd/POV3
pDvC8bG/sVIBy12K6fX0mERmhOZT43C784GDdRmTyeRrfWOo+Z4yHtLnPE8jUTR/
c231+iJ9j6I1UULcw2ca8it50DRepMD/R+ZotrRkFOc2nOGIJ97ICBQdK0C56tgn
aT3gf3U=
-----END CERTIFICATE-----
subject=CN = *.mageia.org

issuer=C = FR, ST = Paris, L = Paris, O = Gandi, CN = Gandi Standard SSL CA 2




--

I tested another site.  Seems to work.

CC: (none) => brtians1

Comment 5 Brian Rockwell 2021-09-15 21:39:54 CEST
MGA8-64bit

I spent some time in command line creating MD5, and encrypting and decrypting a file.  Using aes128 and symmetric keys.

It works

No one else seems interested, but I confirm the build is working.

Whiteboard: (none) => MGA8-64-OK

Comment 6 Thomas Andrews 2021-09-17 13:54:43 CEST
Not feeling competent enough to make a comment is not the same as not being interested. Your tests in this area are very much beyond my capabilities.

Validating, since I don't see a reason not to. Advisory in Comment 3.

CC: (none) => andrewsfarm, sysadmin-bugs
Keywords: (none) => validated_update

Dave Hodgins 2021-09-22 21:07:02 CEST

Keywords: (none) => advisory
CC: (none) => davidwhodgins

Comment 7 Mageia Robot 2021-09-23 06:52:11 CEST
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2021-0429.html

Resolution: (none) => FIXED
Status: ASSIGNED => RESOLVED


Note You need to log in before you can comment on or make changes to this bug.