Bug 33942 - openssl new security issue CVE-2024-13176
Summary: openssl new security issue CVE-2024-13176
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 9
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA9-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2025-01-20 16:38 CET by Nicolas Salguero
Modified: 2025-01-26 04:21 CET (History)
4 users (show)

See Also:
Source RPM: openssl-3.0.15-1.1.mga9.src.rpm
CVE: CVE-2024-13176
Status comment:


Attachments

Description Nicolas Salguero 2025-01-20 16:38:49 CET
OpenSSL has issued an advisory on January 20:
https://openssl-library.org/news/secadv/20250120.txt
Nicolas Salguero 2025-01-20 16:39:42 CET

CVE: (none) => CVE-2024-13176
Whiteboard: (none) => MGA9TOO
Source RPM: (none) => openssl-3.3.2-2.mga10.src.rpm, openssl-3.0.15-1.1.mga9.src.rpm
Status comment: (none) => Patches available from upstream

Comment 1 Nicolas Salguero 2025-01-23 12:30:27 CET
Suggested advisory:
========================

The updated packages fix a security vulnerability:

Timing side-channel in ECDSA signature computation. (CVE-2024-13176)

References:
https://openssl-library.org/news/secadv/20250120.txt
========================

Updated packages in core/updates_testing:
========================
lib(64)openssl3-3.0.15-1.2.mga9
lib(64)openssl-devel-3.0.15-1.2.mga9
lib(64)openssl-static-devel-3.0.15-1.2.mga9
openssl-3.0.15-1.2.mga9
openssl-perl-3.0.15-1.2.mga9

from SRPM:
openssl-3.0.15-1.2.mga9.src.rpm

Whiteboard: MGA9TOO => (none)
Assignee: bugsquad => qa-bugs
Status: NEW => ASSIGNED
Status comment: Patches available from upstream => (none)
Version: Cauldron => 9
Source RPM: openssl-3.3.2-2.mga10.src.rpm, openssl-3.0.15-1.1.mga9.src.rpm => openssl-3.0.15-1.1.mga9.src.rpm

katnatek 2025-01-24 01:38:24 CET

Keywords: (none) => advisory

Comment 2 Herman Viaene 2025-01-24 15:03:25 CET
Problem during installation:
libopenssl-static-devel conflicts with (installed) lib64nss-static-devel-2:3.107.0-1.mga9.x86_64
Proceeding without this package.

CC: (none) => herman.viaene

Comment 3 Herman Viaene 2025-01-24 15:17:42 CET
MGA9-64 Plasma Wayland on Compaq H000SB
No further installation issues.
Ref bug 33520 
$ openssl s_client -connect mageia.org:443
CONNECTED(00000003)
depth=2 C = US, ST = New Jersey, L = Jersey City, O = The USERTRUST Network, CN = USERTrust RSA Certification Authority
verify return:1
depth=1 C = FR, O = Gandi, CN = Gandi RSA Domain Validation Secure Server CA 3
verify return:1
depth=0 CN = *.mageia.org
verify return:1
---
Certificate chain
 0 s:CN = *.mageia.org
   i:C = FR, O = Gandi, CN = Gandi RSA Domain Validation Secure Server CA 3
and a lot more .....

]$ openssl version
OpenSSL 3.0.15 3 Sep 2024 (Library: OpenSSL 3.0.15 3 Sep 2024)
$ openssl version -a
OpenSSL 3.0.15 3 Sep 2024 (Library: OpenSSL 3.0.15 3 Sep 2024)
built on: Thu Jan 23 10:34:40 2025 UTC
platform: linux-x86_64
options:  bn(64,64)
compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -Wa,--noexecstack -Wa,--generate-missing-build-notes=yes -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DZLIB -DNDEBUG -DPURIFY -DDEVRANDOM="\"/dev/urandom\"" -DSYSTEM_CIPHERS_FILE="/etc/crypto-policies/back-ends/openssl.config"
OPENSSLDIR: "/etc/pki/tls"
ENGINESDIR: "/usr/lib64/engines-3"
MODULESDIR: "/usr/lib64/ossl-modules"
Seeding source: os-specific
CPUINFO: OPENSSL_ia32cap=0x3ed8220b078bffff:0x8

$ openssl ciphers -v
TLS_AES_256_GCM_SHA384         TLSv1.3 Kx=any      Au=any   Enc=AESGCM(256)            Mac=AEAD
TLS_CHACHA20_POLY1305_SHA256   TLSv1.3 Kx=any      Au=any   Enc=CHACHA20/POLY1305(256) Mac=AEAD
TLS_AES_128_GCM_SHA256         TLSv1.3 Kx=any      Au=any   Enc=AESGCM(128)            Mac=AEAD
TLS_AES_128_CCM_SHA256         TLSv1.3 Kx=any      Au=any   Enc=AESCCM(128)            Mac=AEAD
ECDHE-ECDSA-AES256-GCM-SHA384  TLSv1.2 Kx=ECDH     Au=ECDSA Enc=AESGCM(256)            Mac=AEAD
ECDHE-RSA-AES256-GCM-SHA384    TLSv1.2 Kx=ECDH     Au=RSA   Enc=AESGCM(256)            Mac=AEAD
ECDHE-ECDSA-CHACHA20-POLY1305  TLSv1.2 Kx=ECDH     Au=ECDSA Enc=CHACHA20/POLY1305(256) Mac=AEAD
ECDHE-RSA-CHACHA20-POLY1305    TLSv1.2 Kx=ECDH     Au=RSA   Enc=CHACHA20/POLY1305(256) Mac=AEAD
ECDHE-ECDSA-AES256-CCM         TLSv1.2 Kx=ECDH     Au=ECDSA Enc=AESCCM(256)            Mac=AEAD
ECDHE-ECDSA-AES128-GCM-SHA256  TLSv1.2 Kx=ECDH     Au=ECDSA Enc=AESGCM(128)            Mac=AEAD
etc .....

$ openssl speed rsa
Doing 512 bits private rsa's for 10s: 28522 512 bits private RSA's in 9.40s
Doing 512 bits public rsa's for 10s: 426143 512 bits public RSA's in 9.84s
Doing 1024 bits private rsa's for 10s: 9093 1024 bits private RSA's in 9.93s
Doing 1024 bits public rsa's for 10s: 155666 1024 bits public RSA's in 9.77s
Doing 2048 bits private rsa's for 10s: 1271 2048 bits private RSA's in 9.44s
Doing 2048 bits public rsa's for 10s: 43606 2048 bits public RSA's in 9.19s
Doing 3072 bits private rsa's for 10s: 421 3072 bits private RSA's in 9.61s
and continuing .....

AFAICS this is good, but higher powers to judge on the problem with the static-devel package mentioned in Comment 2
Comment 4 David Walser 2025-01-24 16:06:49 CET
It's not an issue, just uninstall the conflicting package.
PC LX 2025-01-24 16:15:14 CET

CC: (none) => mageia

Comment 5 Herman Viaene 2025-01-25 11:49:44 CET
@David
That would do in my instance, since that lib64nss-static-devel came from some other update testing and I don't need it. But is it beyond imagination that some user/developer might actually need that one??
Comment 6 David Walser 2025-01-25 13:37:51 CET
It's extremely rare that anyone would need a static devel package, and even in the case that someone does, it shouldn't be left installed once they're done building with it.
Comment 7 Herman Viaene 2025-01-25 16:17:02 CET
OK, comment accepted. Anyway the installation tested OK after removing the conflicting package. So ,o reason to hold back.

Whiteboard: (none) => MGA9-64-OK

Comment 8 Thomas Andrews 2025-01-25 23:08:57 CET
Validating.

CC: (none) => andrewsfarm, sysadmin-bugs
Keywords: (none) => validated_update

Comment 9 Mageia Robot 2025-01-26 04:21:06 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2025-0025.html

Status: ASSIGNED => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.