Rocksolid Light

Welcome to RetroBBS

mail  files  register  newsreader  groups  login

Message-ID:  

Frankly, Scarlett, I don't have a fix. -- Rhett Buggler


computers / comp.sys.tandem / Re: ITUGLIB Critical Update: OpenSSL 3.0.2 and 1.1.1n Available

SubjectAuthor
* ITUGLIB Critical Update: OpenSSL 3.0.2 and 1.1.1n AvailableRandall
`- Re: ITUGLIB Critical Update: OpenSSL 3.0.2 and 1.1.1n AvailableRandall

1
ITUGLIB Critical Update: OpenSSL 3.0.2 and 1.1.1n Available

<a88e3536-1711-4407-8171-9626ff0ac28fn@googlegroups.com>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=386&group=comp.sys.tandem#386

  copy link   Newsgroups: comp.sys.tandem
X-Received: by 2002:ac8:5d86:0:b0:2e1:b9fd:ec24 with SMTP id d6-20020ac85d86000000b002e1b9fdec24mr2065860qtx.290.1647481270554;
Wed, 16 Mar 2022 18:41:10 -0700 (PDT)
X-Received: by 2002:a81:2582:0:b0:2e5:89c6:37ca with SMTP id
l124-20020a812582000000b002e589c637camr3420594ywl.82.1647481270333; Wed, 16
Mar 2022 18:41:10 -0700 (PDT)
Path: i2pn2.org!i2pn.org!weretis.net!feeder6.news.weretis.net!news.misty.com!border2.nntp.dca1.giganews.com!nntp.giganews.com!news-out.google.com!nntp.google.com!postnews.google.com!google-groups.googlegroups.com!not-for-mail
Newsgroups: comp.sys.tandem
Date: Wed, 16 Mar 2022 18:41:10 -0700 (PDT)
Injection-Info: google-groups.googlegroups.com; posting-host=2607:fea8:3ddf:f2b0:1d92:5b76:a185:3f41;
posting-account=6VebZwoAAAAgrpUtsowyjrKRLNlqxnXo
NNTP-Posting-Host: 2607:fea8:3ddf:f2b0:1d92:5b76:a185:3f41
User-Agent: G2/1.0
MIME-Version: 1.0
Message-ID: <a88e3536-1711-4407-8171-9626ff0ac28fn@googlegroups.com>
Subject: ITUGLIB Critical Update: OpenSSL 3.0.2 and 1.1.1n Available
From: rsbecker@nexbridge.com (Randall)
Injection-Date: Thu, 17 Mar 2022 01:41:10 +0000
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Lines: 63
 by: Randall - Thu, 17 Mar 2022 01:41 UTC

Hi Everyone,

This is a critical update that likely impacts anyone with OpenSSL or derived products. Please do not ignore this update. Your NonStop Server may be vulnerable to attack without this fix. Users are urged to consult the NIST CVE link below and research this situation regardless of the version of OpenSSL you are currently running.

The OpenSSL 1.1.1n and OpenSSL 3.0.2 releases for HPE NonStop L-Series and J-Series are now available on the ITUGLIB website at https://ituglib.connect-community.org/apps/Ituglib/SrchOpenSrcLib.xhtm.

Please be aware that this is a critical update. A potential denial of service attack was discovered in the base code going back at least to 1.0.2 in cypher code that could put your server into an infinite loop. This relates to CVE-2022-0778 https://nvd.nist.gov/vuln/detail/CVE-2022-0778. It is fixed in these patches and 1.0.2zd (but only if you have an OpenSSL support contract).

The ITUGLIB packages contain all standard threaded (SPT, PUT) and unthreaded packages for 1.1.1 and 3.0.x. L-series also has an IEEE float build for 1..1.1, which is standard for 3.x. Make sure to download the correct one. There are many packages, so make sure you select the correct one. The 15 builds we currently produce are:

1.1.1n:
openssl-1.1.1n-release-nse.tar.gz - J-series, 32-bit, unthreaded
openssl-1.1.1n-release-nsx.tar.gz - L-series, 32-bit, unthreaded
openssl-ieee-1.1.1n-release-nsx.tar.gz - L-series, 32-bit, IEEE float, unthreaded
openssl-put-1.1.1n-release-nse.tar.gz - J-series, 32-bit, PUT threaded
openssl-put-1.1.1n-release-nsx.tar.gz - L-series, 32-bit, PUT threaded
openssl-spt-1.1.1n-release-nse.tar.gz - J-series, 32-bit, SPT threaded
openssl-spt-1.1.1n-release-nsx.tar.gz - L-series, 32-bit, SPT threaded

3.0.2:
openssl-3.0.2-release-nse.tar.gz - J-series, 64-bit, unthreaded
openssl-3.0.2-release-nsx.tar.gz - L-series, 64-bit, unthreaded
openssl-32-3.0.2-release-nse.tar.gz - J-series, 32-bit, unthreaded
openssl-32-3.0.2-release-nsx.tar.gz - L-series, 32-bit, unthreaded
openssl-put-3.0.2-release-nse.tar.gz - J-series, 64-bit, PUT threaded
openssl-put-3.0.2-release-nsx.tar.gz - L-series, 64-bit, PUT threaded
openssl-spt-3.0.2-release-nse.tar.gz - J-series, 32-bit, SPT threaded
openssl-spt-3.0.2-release-nsx.tar.gz - L-series, 32-bit, SPT threaded

Change notes are available at https://www.openssl.org/news/changelog.html. The OpenSSL distribution list publishes security advisories including the one that triggered this release.

Source for 1.1.1 is now avalable at the ITUGLIB GitHub site at https://github.com/ituglib/openssl on the ituglib_release branch and OpenSSL_1_1_1n_ITUGLIB tag. Release 3.x is is available for download from the official OpenSSL tarball or GitHub site. We are no longer publishing source packages for OpenSSL on the ITUGLIB website as you can obtain the source through other mechanisms.

Please be aware that the version numbering for the 3.0.x series has changed to be more like industry standards. 3.0.2 is a fix release to 3.0.1 and has a compatible API and signatures. 1.1.1n is a fix release to 1.1.1m or earlier.

Randall Becker
On Behalf of the ITUGLIB Technical Committee

Re: ITUGLIB Critical Update: OpenSSL 3.0.2 and 1.1.1n Available

<e5e52cc6-6ca9-4b57-ae93-e1a5125af039n@googlegroups.com>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=387&group=comp.sys.tandem#387

  copy link   Newsgroups: comp.sys.tandem
X-Received: by 2002:a05:620a:17a6:b0:67d:85e6:a86b with SMTP id ay38-20020a05620a17a600b0067d85e6a86bmr2772652qkb.771.1647525447016;
Thu, 17 Mar 2022 06:57:27 -0700 (PDT)
X-Received: by 2002:a0d:da45:0:b0:2d0:bd53:b39 with SMTP id
c66-20020a0dda45000000b002d0bd530b39mr5607837ywe.463.1647525446829; Thu, 17
Mar 2022 06:57:26 -0700 (PDT)
Path: i2pn2.org!i2pn.org!weretis.net!feeder6.news.weretis.net!news.misty.com!border2.nntp.dca1.giganews.com!nntp.giganews.com!news-out.google.com!nntp.google.com!postnews.google.com!google-groups.googlegroups.com!not-for-mail
Newsgroups: comp.sys.tandem
Date: Thu, 17 Mar 2022 06:57:26 -0700 (PDT)
In-Reply-To: <a88e3536-1711-4407-8171-9626ff0ac28fn@googlegroups.com>
Injection-Info: google-groups.googlegroups.com; posting-host=2607:fea8:3ddf:f2b0:1d92:5b76:a185:3f41;
posting-account=6VebZwoAAAAgrpUtsowyjrKRLNlqxnXo
NNTP-Posting-Host: 2607:fea8:3ddf:f2b0:1d92:5b76:a185:3f41
References: <a88e3536-1711-4407-8171-9626ff0ac28fn@googlegroups.com>
User-Agent: G2/1.0
MIME-Version: 1.0
Message-ID: <e5e52cc6-6ca9-4b57-ae93-e1a5125af039n@googlegroups.com>
Subject: Re: ITUGLIB Critical Update: OpenSSL 3.0.2 and 1.1.1n Available
From: rsbecker@nexbridge.com (Randall)
Injection-Date: Thu, 17 Mar 2022 13:57:27 +0000
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Lines: 163
 by: Randall - Thu, 17 Mar 2022 13:57 UTC

On Wednesday, March 16, 2022 at 9:41:11 p.m. UTC-4, Randall wrote:
> Hi Everyone,
>
> This is a critical update that likely impacts anyone with OpenSSL or derived products. Please do not ignore this update. Your NonStop Server may be vulnerable to attack without this fix. Users are urged to consult the NIST CVE link below and research this situation regardless of the version of OpenSSL you are currently running.
>
> The OpenSSL 1.1.1n and OpenSSL 3.0.2 releases for HPE NonStop L-Series and J-Series are now available on the ITUGLIB website at https://ituglib.connect-community.org/apps/Ituglib/SrchOpenSrcLib.xhtm.
>
> Please be aware that this is a critical update. A potential denial of service attack was discovered in the base code going back at least to 1.0.2 in cypher code that could put your server into an infinite loop. This relates to CVE-2022-0778 https://nvd.nist.gov/vuln/detail/CVE-2022-0778. It is fixed in these patches and 1.0.2zd (but only if you have an OpenSSL support contract).
>
> The ITUGLIB packages contain all standard threaded (SPT, PUT) and unthreaded packages for 1.1.1 and 3.0.x. L-series also has an IEEE float build for 1.1.1, which is standard for 3.x. Make sure to download the correct one. There are many packages, so make sure you select the correct one. The 15 builds we currently produce are:
>
> 1.1.1n:
> openssl-1.1.1n-release-nse.tar.gz - J-series, 32-bit, unthreaded
> openssl-1.1.1n-release-nsx.tar.gz - L-series, 32-bit, unthreaded
> openssl-ieee-1.1.1n-release-nsx.tar.gz - L-series, 32-bit, IEEE float, unthreaded
> openssl-put-1.1.1n-release-nse.tar.gz - J-series, 32-bit, PUT threaded
> openssl-put-1.1.1n-release-nsx.tar.gz - L-series, 32-bit, PUT threaded
> openssl-spt-1.1.1n-release-nse.tar.gz - J-series, 32-bit, SPT threaded
> openssl-spt-1.1.1n-release-nsx.tar.gz - L-series, 32-bit, SPT threaded
>
> 3.0.2:
> openssl-3.0.2-release-nse.tar.gz - J-series, 64-bit, unthreaded
> openssl-3.0.2-release-nsx.tar.gz - L-series, 64-bit, unthreaded
> openssl-32-3.0.2-release-nse.tar.gz - J-series, 32-bit, unthreaded
> openssl-32-3.0.2-release-nsx.tar.gz - L-series, 32-bit, unthreaded
> openssl-put-3.0.2-release-nse.tar.gz - J-series, 64-bit, PUT threaded
> openssl-put-3.0.2-release-nsx.tar.gz - L-series, 64-bit, PUT threaded
> openssl-spt-3.0.2-release-nse.tar.gz - J-series, 32-bit, SPT threaded
> openssl-spt-3.0.2-release-nsx.tar.gz - L-series, 32-bit, SPT threaded
>
>
> Change notes are available at https://www.openssl.org/news/changelog.html.. The OpenSSL distribution list publishes security advisories including the one that triggered this release.
>
> Source for 1.1.1 is now avalable at the ITUGLIB GitHub site at https://github.com/ituglib/openssl on the ituglib_release branch and OpenSSL_1_1_1n_ITUGLIB tag. Release 3.x is is available for download from the official OpenSSL tarball or GitHub site. We are no longer publishing source packages for OpenSSL on the ITUGLIB website as you can obtain the source through other mechanisms.
>
> Please be aware that the version numbering for the 3.0.x series has changed to be more like industry standards. 3.0.2 is a fix release to 3.0.1 and has a compatible API and signatures. 1.1.1n is a fix release to 1.1.1m or earlier.
>
> Randall Becker
> On Behalf of the ITUGLIB Technical Committee

Advisory Details from OpenSSL - This was published by the OpenSSL team when the patch was released.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

OpenSSL Security Advisory [15 March 2022] ===========================================
Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778) =================================================================================
Severity: High

The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli.

Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form.

It is possible to trigger the infinite loop by crafting a certificate that has invalid explicit curve parameters.

Since certificate parsing happens prior to verification of the certificate signature, any process that parses an externally supplied certificate may thus be subject to a denial of service attack. The infinite loop can also be reached when parsing crafted private keys as they can contain explicit elliptic curve parameters.

Thus vulnerable situations include:

- TLS clients consuming server certificates
- TLS servers consuming client certificates
- Hosting providers taking certificates or private keys from customers
- Certificate authorities parsing certification requests from subscribers
- Anything else which parses ASN.1 elliptic curve parameters

Also any other applications that use the BN_mod_sqrt() where the attacker can control the parameter values are vulnerable to this DoS issue.

In the OpenSSL 1.0.2 version the public key is not parsed during initial parsing of the certificate which makes it slightly harder to trigger the infinite loop. However any operation which requires the public key from the certificate will trigger the infinite loop. In particular the attacker can use a self-signed certificate to trigger the loop during verification of the certificate signature.

This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0. It was addressed in the releases of 1.1.1n and 3.0.2 on the 15th March 2022.

OpenSSL 1.0.2 users should upgrade to 1.0.2zd (premium support customers only) OpenSSL 1.1.1 users should upgrade to 1.1.1n OpenSSL 3.0 users should upgrade to 3.0.2

This issue was reported to OpenSSL on the 24th February 2022 by Tavis Ormandy from Google. The fix was developed by David Benjamin from Google and Tomáš Mráz from OpenSSL.

Note
===
OpenSSL 1.0.2 is out of support and no longer receiving public updates. Extended support is available for premium support customers:
https://www.openssl.org/support/contracts.html

OpenSSL 1.1.0 is out of support and no longer receiving updates of any kind..
It is affected by the issue.

Users of these versions should upgrade to OpenSSL 3.0 or 1.1.1.

References
=========
URL for this Security Advisory:
https://www.openssl.org/news/secadv/20220315.txt

Note: the online version of the advisory may be updated with additional details over time.

For details of OpenSSL severity classifications please see:
https://www.openssl.org/policies/secpolicy.html
-----BEGIN PGP SIGNATURE-----

iQEzBAEBCAAdFiEEhlersmDwVrHlGQg52cTSbQ5gRJEFAmIwtOcACgkQ2cTSbQ5g
RJGd6wf/VColq7YEnA1dKQvd75ytnFkV8tUhb1uQ9eCjhxk76ASg3QToEar3yDd3
ykGXJZy5oPCl0zG33GORz9Pq8oWjIoCDLfhlTh3aORjWZ9uMkd+RWxVEjxyidgZp
4Rb8p5qSncxJ1EcYLoeUWu/lrDh67q1hDnwGNtNxyzVC0sqxWz++YoFXGJA2OH0m
lcYZilUdZ4HLVKmFKEfQGX/xwdvxj3VTaJNjsEI+2h1xysXBN+TpXsEL2yOGx8Cq
KzQXnRUrNhsdIQYEAJ7i3HXYmY0wHehTXvBoZsI/2yWiC19WWK8u/qZxdc3Y88v3
JDKNJRCyKGbji+ESZPnWB14yE3yZ0g==9ROi
-----END PGP SIGNATURE-----

1
server_pubkey.txt

rocksolid light 0.9.81
clearnet tor