ELBA-2024-21149

ELBA-2024-21149 - openssl3 Bug Fix update

Type:BUG
Severity:NA
Release Date:2024-05-03

Description


[3.2.1-1.2]
- Drop openssl-fips-provider requirement, accidentally included due to incorrect gating

[3.2.1-1.1]
- Merge c9s openssl changes to pick up CVE fixes

[1:3.2.1-1]
- Rebasing OpenSSL to 3.2.1
Resolves: RHEL-26271

[1:3.0.7-27]
- Use certified FIPS module instead of freshly built one in Red Hat distribution
Related: RHEL-23474

[1:3.0.7-26]
- Avoid implicit function declaration when building openssl
Related: RHEL-1780
- In FIPS mode, prevent any other operations when rsa_keygen_pairwise_test fails
Resolves: RHEL-17104
- Add a directory for OpenSSL providers configuration
Resolves: RHEL-17193
- Eliminate memory leak in OpenSSL when setting elliptic curves on SSL context
Resolves: RHEL-19515
- POLY1305 MAC implementation corrupts vector registers on PowerPC (CVE-2023-6129)
Resolves: RHEL-21151
- Excessive time spent checking invalid RSA public keys (CVE-2023-6237)
Resolves: RHEL-21654
- SSL ECDHE Kex fails when pkcs11 engine is set in config file
Resolves: RHEL-20249
- Denial of service via null dereference in PKCS#12
Resolves: RHEL-22486
- Use certified FIPS module instead of freshly built one in Red Hat distribution
Resolves: RHEL-23474

[1:3.0.7-25]
- Provide relevant diagnostics when FIPS checksum is corrupted
Resolves: RHEL-5317
- Don't limit using SHA1 in KDFs in non-FIPS mode.
Resolves: RHEL-5295
- Provide empty evp_properties section in main OpenSSL configuration file
Resolves: RHEL-11439
- Avoid implicit function declaration when building openssl
Resolves: RHEL-1780
- Forbid explicit curves when created via EVP_PKEY_fromdata
Resolves: RHEL-5304
- AES-SIV cipher implementation contains a bug that causes it to ignore empty
associated data entries (CVE-2023-2975)
Resolves: RHEL-5302
- Excessive time spent checking DH keys and parameters (CVE-2023-3446)
Resolves: RHEL-5306
- Excessive time spent checking DH q parameter value (CVE-2023-3817)
Resolves: RHEL-5308
- Fix incorrect cipher key and IV length processing (CVE-2023-5363)
Resolves: RHEL-13251
- Switch explicit FIPS indicator for RSA-OAEP to approved following
clarification with CMVP
Resolves: RHEL-14083
- Backport the check required by SP800-56Br2 6.4.1.2.1 (3.c)
Resolves: RHEL-14083
- Add missing ECDH Public Key Check in FIPS mode
Resolves: RHEL-15990
- Excessive time spent in DH check/generation with large Q parameter value (CVE-2023-5678)
Resolves: RHEL-15954

[1:3.0.7-24]
- Make FIPS module configuration more crypto-policies friendly
Related: rhbz#2216256

[1:3.0.7-23]
- Add a workaround for lack of EMS in FIPS mode
Resolves: rhbz#2216256

[1:3.0.7-22]
- Remove unsupported curves from nist_curves.
Resolves: rhbz#2069336

[1:3.0.7-21]
- Remove the listing of brainpool curves in FIPS mode.
Related: rhbz#2188180

[1:3.0.7-20]
- Fix possible DoS translating ASN.1 object identifiers
Resolves: CVE-2023-2650
- Release the DRBG in global default libctx early
Resolves: rhbz#2211340

[1:3.0.7-19]
- Re-enable DHX keys in FIPS mode, disable FIPS 186-4 parameter validation and generation in FIPS mode
Resolves: rhbz#2169757

[1:3.0.7-18]
- Use OAEP padding and aes-128-cbc by default in cms command in FIPS mode
Resolves: rhbz#2160797

[1:3.0.7-17]
- Enforce using EMS in FIPS mode - better alerts
Related: rhbz#2157951

[1:3.0.7-16]
- Upload new upstream sources without manually hobbling them.
- Remove the hobbling script as it is redundant. It is now allowed to ship
the sources of patented EC curves, however it is still made unavailable to use
by compiling with the 'no-ec2m' Configure option. The additional forbidden
curves such as P-160, P-192, wap-tls curves are manually removed by updating
0011-Remove-EC-curves.patch.
- Enable Brainpool curves.
- Apply the changes to ec_curve.c and ectest.c as a new patch
0010-Add-changes-to-ectest-and-eccurve.patch instead of replacing them.
- Modify 0011-Remove-EC-curves.patch to allow Brainpool curves.
- Modify 0011-Remove-EC-curves.patch to allow code under macro OPENSSL_NO_EC2M.
Resolves: rhbz#2130618, rhbz#2188180

[1:3.0.7-15]
- Backport implicit rejection for RSA PKCS#1 v1.5 encryption
Resolves: rhbz#2153471

[1:3.0.7-14]
- Input buffer over-read in AES-XTS implementation on 64 bit ARM
Resolves: rhbz#2188554

[1:3.0.7-13]
- Enforce using EMS in FIPS mode
Resolves: rhbz#2157951
- Fix excessive resource usage in verifying X509 policy constraints
Resolves: rhbz#2186661
- Fix invalid certificate policies in leaf certificates check
Resolves: rhbz#2187429
- Certificate policy check not enabled
Resolves: rhbz#2187431
- OpenSSL rsa_verify_recover key length checks in FIPS mode
Resolves: rhbz#2186819

[1:3.0.7-12]
- Change explicit FIPS indicator for RSA decryption to unapproved
Resolves: rhbz#2179379

[1:3.0.7-11]
- Add missing reference to patchfile to add explicit FIPS indicator to RSA
encryption and RSASVE and fix the gettable parameter list for the RSA
asymmetric cipher implementation.
Resolves: rhbz#2179379

[1:3.0.7-10]
- Add explicit FIPS indicator to RSA encryption and RSASVE
Resolves: rhbz#2179379

[1:3.0.7-9]
- Fix explicit FIPS indicator for X9.42 KDF when used with output lengths < 14 bytes
Resolves: rhbz#2175864

[1:3.0.7-8]
- Fix Wpointer-sign compiler warning
Resolves: rhbz#2178034

[1:3.0.7-7]
- Add explicit FIPS indicators to key derivation functions
Resolves: rhbz#2175860 rhbz#2175864
- Zeroize FIPS module integrity check MAC after check
Resolves: rhbz#2175873
- Add explicit FIPS indicator for IV generation in AES-GCM
Resolves: rhbz#2175868
- Add explicit FIPS indicator for PBKDF2, use test vector with FIPS-compliant
salt in PBKDF2 FIPS self-test
Resolves: rhbz#2178137
- Limit RSA_NO_PADDING for encryption and signature in FIPS mode
Resolves: rhbz#2178029
- Pairwise consistency tests should use Digest+Sign/Verify
Resolves: rhbz#2178034
- Forbid DHX keys import in FIPS mode




Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By AdvisoryChannel Label
Oracle Linux 8 (aarch64) openssl3-3.2.1-1.2.el8.src.rpm5f5a1d854d911ede0818ef1893887e69-ol8_aarch64_developer_EPEL
openssl3-3.2.1-1.2.el8.aarch64.rpm19efd82e8a7780ed9d8b06162623ca05-ol8_aarch64_developer_EPEL
openssl3-devel-3.2.1-1.2.el8.aarch64.rpm5c366a8a6306467c8f488aeb423eee07-ol8_aarch64_developer_EPEL
openssl3-libs-3.2.1-1.2.el8.aarch64.rpm91796ffb902bc89e671b1c14f42ca4e3-ol8_aarch64_developer_EPEL
Oracle Linux 8 (x86_64) openssl3-3.2.1-1.2.el8.src.rpm5f5a1d854d911ede0818ef1893887e69-ol8_x86_64_developer_EPEL
openssl3-3.2.1-1.2.el8.x86_64.rpmeb750996d5cbfd50915a4f903b7991f7-ol8_x86_64_developer_EPEL
openssl3-devel-3.2.1-1.2.el8.x86_64.rpmae3d061cac50e4c3fec24346195eb467-ol8_x86_64_developer_EPEL
openssl3-libs-3.2.1-1.2.el8.x86_64.rpma7f2f0b2844c254a6fa02049c256b935-ol8_x86_64_developer_EPEL



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete