Bug 32274 - cjose new security issue CVE-2023-37464
Summary: cjose new security issue CVE-2023-37464
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 9
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA8TOO MGA8-64-OK MGA9-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2023-09-11 16:10 CEST by Nicolas Salguero
Modified: 2023-12-19 00:43 CET (History)
5 users (show)

See Also:
Source RPM: cjose-0.6.1-3.mga9.src.rpm
CVE: CVE-2023-37464
Status comment:


Attachments

Description Nicolas Salguero 2023-09-11 16:10:13 CEST
Fedora has issued an advisory today (September 11):
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFWAPMYYVBO2U65HPYDTBEKNSXG4TP5C/

Mageia 8 and 9 are also affected.
Nicolas Salguero 2023-09-11 16:10:31 CEST

Whiteboard: (none) => MGA9TOO, MGA8TOO
Source RPM: (none) => cjose-0.6.1-3.mga9.src.rpm
CC: (none) => nicolas.salguero

Comment 1 Lewis Smith 2023-09-12 21:05:21 CEST
Version : 0.6.2.2 ... Security fix for CVE-2023-37464

No maintainer in view for this pkg, so assigning the update globally.

Assignee: bugsquad => pkg-bugs
Status comment: (none) => Fixed in 0.6.2.2

Comment 2 Nicolas Salguero 2023-09-14 14:00:21 CEST
Suggested advisory:
========================

The updated packages fix a security vulnerability:

The AES GCM decryption routine incorrectly uses the Tag length from the actual Authentication Tag provided in the JWE. The spec says that a fixed length of 16 octets must be applied. Therefore this bug allows an attacker to provide a truncated Authentication Tag and to modify the JWE accordingly. (CVE-2023-37464)

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37464
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFWAPMYYVBO2U65HPYDTBEKNSXG4TP5C/
========================

Updated packages in 9/core/updates_testing:
========================
lib(64)cjose0-0.6.1-3.1.mga9
lib(64)cjose-devel-0.6.1-3.1.mga9

from SRPM:
cjose-0.6.1-3.1.mga9.src.rpm

Updated packages in 8/core/updates_testing:
========================
lib(64)cjose0-0.6.1-1.1.mga8
lib(64)cjose-devel-0.6.1-1.1.mga8

from SRPM:
cjose-0.6.1-1.1.mga8.src.rpm

Status comment: Fixed in 0.6.2.2 => (none)
Status: NEW => ASSIGNED
Assignee: pkg-bugs => nicolas.salguero

Nicolas Salguero 2023-09-18 09:21:20 CEST

Assignee: nicolas.salguero => qa-bugs
Whiteboard: MGA9TOO, MGA8TOO => MGA8TOO
Version: Cauldron => 9

Comment 3 Herman Viaene 2023-09-18 17:48:47 CEST
MGA8-64 Xfce on Acer Aspire 5253
No installation issues
No wiki, no previous updates, so
# urpmq --whatrequires lib64cjose0
apache-mod_auth_openidc
apache-mod_auth_openidc
apache-mod_auth_openidc
lib64cjose-devel
lib64cjose-devel
lib64cjose0
and
# urpmq --whatrequires-recursive lib64cjose0
apache-mod_auth_openidc
apache-mod_auth_openidc
apache-mod_auth_openidc
lib64cjose-devel
lib64cjose-devel
lib64cjose0
No idea how to get any further here and googling does not bring me any further than the repos.

CC: (none) => herman.viaene

Comment 4 Marja Van Waes 2023-10-12 11:07:31 CEST
(In reply to Herman Viaene from comment #3)
> MGA8-64 Xfce on Acer Aspire 5253
> No installation issues
> No wiki, no previous updates, so
> # urpmq --whatrequires lib64cjose0
> apache-mod_auth_openidc
> apache-mod_auth_openidc
> apache-mod_auth_openidc
> lib64cjose-devel
> lib64cjose-devel
> lib64cjose0
> and
> # urpmq --whatrequires-recursive lib64cjose0
> apache-mod_auth_openidc
> apache-mod_auth_openidc
> apache-mod_auth_openidc
> lib64cjose-devel
> lib64cjose-devel
> lib64cjose0
> No idea how to get any further here and googling does not bring me any
> further than the repos.

Any suggestions for how to test this update? Asking for feedback

Keywords: (none) => feedback
CC: (none) => marja11

Comment 5 katnatek 2023-12-08 02:12:44 CET
(In reply to Herman Viaene from comment #3)
> MGA8-64 Xfce on Acer Aspire 5253
> No installation issues
> No wiki, no previous updates, so
> # urpmq --whatrequires lib64cjose0
> apache-mod_auth_openidc
> apache-mod_auth_openidc
> apache-mod_auth_openidc
> lib64cjose-devel
> lib64cjose-devel
> lib64cjose0
> and
> # urpmq --whatrequires-recursive lib64cjose0
> apache-mod_auth_openidc
> apache-mod_auth_openidc
> apache-mod_auth_openidc
> lib64cjose-devel
> lib64cjose-devel
> lib64cjose0
> No idea how to get any further here and googling does not bring me any
> further than the repos.

I found this https://groups.google.com/g/mod_auth_openidc/c/-7XkKimba2I , but is too much for me
Comment 6 Thomas Andrews 2023-12-17 23:10:18 CET
MGA8-64 Plasma in VirtualBox.

For lack of anything else to try, I decided to look for previous bugs for apache-mod_auth_openidc. I installed that, which brought in lib64cjose0, then used qarepo to update lib64cjose0. There were no installation issues. Then I used the basic test found in bug25810:

[root@localhost ~]# systemctl  start httpd  
[root@localhost ~]# systemctl -l status httpd
● httpd.service - The Apache HTTP Server
     Loaded: loaded (/usr/lib/systemd/system/httpd.service; disabled; vendor preset: disabled)
     Active: active (running) since Sun 2023-12-17 16:06:26 EST; 22s ago
   Main PID: 18862 (httpd)
     Status: "Total requests: 0; Idle/Busy workers 100/0;Requests/sec: 0; Bytes served/sec:   0 B/sec"
      Tasks: 6 (limit: 3566)
     Memory: 7.7M
        CPU: 72ms
     CGroup: /system.slice/httpd.service
             ├─18862 /usr/sbin/httpd -DFOREGROUND
             ├─18864 /usr/sbin/httpd -DFOREGROUND
             ├─18865 /usr/sbin/httpd -DFOREGROUND
             ├─18866 /usr/sbin/httpd -DFOREGROUND
             ├─18867 /usr/sbin/httpd -DFOREGROUND
             └─18868 /usr/sbin/httpd -DFOREGROUND

Dec 17 16:06:26 localhost systemd[1]: Starting The Apache HTTP Server...
Dec 17 16:06:26 localhost systemd[1]: Started The Apache HTTP Server.
Dec 17 16:06:26 localhost httpd[18862]: AH00558: httpd: Could not reliably determine the server's fully qualified domain name, using ::1. Set the 'ServerName' directive globally to suppress this message

Then I pointed firefox toward localhost, receiving a page that said "It works!"

That and a clean install was enough for that bug, so I'm using it here, too.

This is good on MGA8.

Whiteboard: MGA8TOO => MGA8TOO MGA8-64-OK
CC: (none) => andrewsfarm
Keywords: feedback => (none)

Comment 7 Thomas Andrews 2023-12-17 23:24:54 CET
Mga9-64 Plasma with an i5-2500, Intel graphics.

Same procedure as comment 6, with the same results. Calling this good for MGA9.

Validating. Advisory in comment 2.

Keywords: (none) => validated_update
Whiteboard: MGA8TOO MGA8-64-OK => MGA8TOO MGA8-64-OK MGA9-64-OK
CC: (none) => sysadmin-bugs

Marja Van Waes 2023-12-18 00:06:59 CET

CVE: (none) => CVE-2023-37464

Comment 8 Marja Van Waes 2023-12-18 00:11:27 CET
Advisory from comment 2 added to SVN. Please remove the "advisory" keyword if it needs to be changed. It also helps when obsolete advisories are tagged as "obsolete"

Keywords: (none) => advisory

Comment 9 Mageia Robot 2023-12-19 00:43:43 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2023-0350.html

Resolution: (none) => FIXED
Status: ASSIGNED => RESOLVED


Note You need to log in before you can comment on or make changes to this bug.