Commit Graph

111 Commits

Author SHA256 Message Date
Ana Guerrero
625347398c Accepting request 1198659 from security:tls
OBS-URL: https://build.opensuse.org/request/show/1198659
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-3?expand=0&rev=29
2024-09-05 13:45:58 +00:00
b76e72dd67 - Security fix: [bsc#1229465, CVE-2024-6119]
* possible denial of service in X.509 name checks
  * openssl-CVE-2024-6119.patch

OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=112
2024-09-04 08:01:42 +00:00
Dominique Leuenberger
544f685d38 Accepting request 1192379 from security:tls
OBS-URL: https://build.opensuse.org/request/show/1192379
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-3?expand=0&rev=28
2024-08-14 12:14:36 +00:00
6bc57d937f - FIPS: Deny SHA-1 signature verification in FIPS provider [bsc#1221365]
* SHA-1 is not allowed anymore in FIPS 186-5 for signature
    verification operations. After 12/31/2030, NIST will disallow
    SHA-1 for all of its usages.
  * Add openssl-3-FIPS-Deny-SHA-1-sigver-in-FIPS-provider.patch

- FIPS: RSA keygen PCT requirements.
  * Skip the rsa_keygen_pairwise_test() PCT in rsa_keygen() as the
    self-test requirements are covered by do_rsa_pct() for both
    RSA-OAEP and RSA signatures [bsc#1221760]
  * Enforce error state if rsa_keygen PCT is run and fails [bsc#1221753]
  * Add openssl-3-FIPS-PCT_rsa_keygen.patch

- FIPS: Check that the fips provider is available before setting
  it as the default provider in FIPS mode. [bsc#1220523]
  * Rebase openssl-Force-FIPS.patch

- FIPS: Port openssl to use jitterentropy [bsc#1220523]
  * Set the module in error state if the jitter RNG fails either on
    initialization or entropy gathering because health tests failed.
  * Add jitterentropy as a seeding source output also in crypto/info.c
  * Move the jitter entropy collector and the associated lock out
    of the header file to avoid redefinitions.
  * Add the fips_local.cnf symlink to the spec file. This simlink
    points to the openssl_fips.config file that is provided by the
    crypto-policies package.
  * Rebase openssl-3-jitterentropy-3.4.0.patch
  * Rebase openssl-FIPS-enforce-EMS-support.patch

- FIPS: Block non-Approved Elliptic Curves [bsc#1221786]

OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=110
2024-08-07 21:54:42 +00:00
Dominique Leuenberger
0101050f9d Accepting request 1189313 from security:tls
OBS-URL: https://build.opensuse.org/request/show/1189313
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-3?expand=0&rev=27
2024-07-26 14:12:26 +00:00
078276e0f4 Accepting request 1189310 from home:pmonrealgonzalez:branches:security:tls
- Build with no-afalgeng [bsc#1226463]

OBS-URL: https://build.opensuse.org/request/show/1189310
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=108
2024-07-24 06:29:07 +00:00
4bad59c768 Accepting request 1189030 from home:pmonrealgonzalez:branches:security:tls
- Apply "openssl-CVE-2024-4741.patch" to fix a use-after-free
  security vulnerability. Calling the function SSL_free_buffers()
  potentially caused memory to be accessed that was previously
  freed in some situations and a malicious attacker could attempt
  to engineer a stituation where this occurs to facilitate a
  denial-of-service attack. [CVE-2024-4741, bsc#1225551]

OBS-URL: https://build.opensuse.org/request/show/1189030
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=107
2024-07-22 13:04:55 +00:00
aa970d108e Accepting request 1188975 from home:pmonrealgonzalez:branches:security:tls
- Security fix: [bsc#1227138, CVE-2024-5535]
  * SSL_select_next_proto buffer overread
  * Add openssl-CVE-2024-5535.patch

- Build with enabled sm2 and sm4 support [bsc#1222899]

OBS-URL: https://build.opensuse.org/request/show/1188975
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=106
2024-07-22 09:57:50 +00:00
Ana Guerrero
2d6b81ba83 Accepting request 1187470 from security:tls
OBS-URL: https://build.opensuse.org/request/show/1187470
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-3?expand=0&rev=26
2024-07-16 20:02:07 +00:00
8889b85855 Add reproducible.patch to fix bsc#1223336
aes-gcm-avx512.pl: fix non-reproducibility issue

OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=104
2024-07-15 06:38:50 +00:00
Ana Guerrero
3597e0200f Accepting request 1178897 from security:tls
OBS-URL: https://build.opensuse.org/request/show/1178897
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-3?expand=0&rev=25
2024-06-07 13:01:41 +00:00
Otto Hollmann
894b22b184 Accepting request 1178810 from home:mwilck:branches:security:tls
- Fix HDKF key derivation (bsc#1225291, gh#openssl/openssl#23448,
  gh#openssl/openssl#23456)
  * Add openssl-Fix-EVP_PKEY_CTX_add1_hkdf_info-behavior.patch
  * Add openssl-Handle-empty-param-in-EVP_PKEY_CTX_add1_hkdf_info.patch

OBS-URL: https://build.opensuse.org/request/show/1178810
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=102
2024-06-06 06:49:30 +00:00
Ana Guerrero
82987bb3e6 Accepting request 1175444 from security:tls
OBS-URL: https://build.opensuse.org/request/show/1175444
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-3?expand=0&rev=24
2024-05-23 13:34:05 +00:00
Otto Hollmann
d526b57c70 Accepting request 1175345 from home:ohollmann:branches:security:tls
- Security fix: [bsc#1224388, CVE-2024-4603]
  * Check DSA parameters for excessive sizes before validating
  * Add openssl-CVE-2024-4603.patch

OBS-URL: https://build.opensuse.org/request/show/1175345
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=100
2024-05-21 07:20:01 +00:00
Dominique Leuenberger
9076d418a2 Accepting request 1172941 from security:tls
OBS-URL: https://build.opensuse.org/request/show/1172941
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-3?expand=0&rev=23
2024-05-11 16:18:55 +00:00
Otto Hollmann
6ed66302c1 Accepting request 1172786 from home:gbelinassi:branches:security:tls
- Enable livepatching support (bsc#1223428)

OBS-URL: https://build.opensuse.org/request/show/1172786
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=98
2024-05-09 13:24:04 +00:00
Dominique Leuenberger
a1a6f75253 Accepting request 1172431 from security:tls
OBS-URL: https://build.opensuse.org/request/show/1172431
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-3?expand=0&rev=22
2024-05-09 10:07:13 +00:00
Otto Hollmann
b5e1eac45b Accepting request 1172425 from home:ohollmann:branches:security:tls
- Add ktls capability [bsc#1216950]
  Already added in January, but not mentioned in this changelog.

- Security fix: [bsc#1222548, CVE-2024-2511]
  * Fix unconstrained session cache growth in TLSv1.3
  * Add openssl-CVE-2024-2511.patch

OBS-URL: https://build.opensuse.org/request/show/1172425
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=96
2024-05-07 12:41:18 +00:00
Dominique Leuenberger
d42e251a7a Accepting request 1153155 from security:tls
OBS-URL: https://build.opensuse.org/request/show/1153155
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-3?expand=0&rev=21
2024-03-01 22:33:54 +00:00
Otto Hollmann
dd8f6feed8 Accepting request 1149993 from home:pmonrealgonzalez:branches:security:tls
- Build the 32bit flavor of libopenssl-3-fips-provider [bsc#1220232]
  * Update baselibs.conf

OBS-URL: https://build.opensuse.org/request/show/1149993
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=94
2024-02-29 10:11:22 +00:00
Ana Guerrero
5ddfcb3ad7 Accepting request 1144625 from security:tls
- Add migration script to move old files (bsc#1219562)
  /etc/ssl/engines.d/* -> /etc/ssl/engines1.1.d.rpmsave
  /etc/ssl/engdef.d/* -> /etc/ssl/engdef1.1.d.rpmsave
  They will be later restored by openssl-1_1 package
  to engines1.1.d and engdef1.1.d

- Security fix: [bsc#1219243, CVE-2024-0727]
  * Add NULL checks where ContentInfo data can be NULL
  * Add openssl-CVE-2024-0727.patch

OBS-URL: https://build.opensuse.org/request/show/1144625
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-3?expand=0&rev=20
2024-02-08 18:01:58 +00:00
Otto Hollmann
2376921425 Accepting request 1144624 from home:ohollmann:branches:security:tls
/etc/ssl/engines.d/* -> /etc/ssl/engines1.1.d.rpmsave
  /etc/ssl/engdef.d/* -> /etc/ssl/engdef1.1.d.rpmsave
  They will be later restored by openssl-1_1 package
  to engines1.1.d and engdef1.1.d

OBS-URL: https://build.opensuse.org/request/show/1144624
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=92
2024-02-06 14:05:56 +00:00
Otto Hollmann
1708d586dc Accepting request 1144347 from home:ohollmann:branches:security:tls
- Add migration script to move old files (bsc#1219562)
  /etc/ssl/engines.d/* -> /etc/ssl/engines1.1.d
  /etc/ssl/engdef.d/* -> /etc/ssl/engdef1.1.d

- Security fix: [bsc#1219243, CVE-2024-0727]
  * Add NULL checks where ContentInfo data can be NULL
  * Add openssl-CVE-2024-0727.patch

OBS-URL: https://build.opensuse.org/request/show/1144347
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=91
2024-02-06 12:39:08 +00:00
Ana Guerrero
f329bbc5a1 Accepting request 1142584 from security:tls
- Encapsulate the fips provider into a new package called
  libopenssl-3-fips-provider.

- Added openssl-3-use-include-directive.patch so that the default
  /etc/ssl/openssl.cnf file will include any configuration files that
  other packages might place into /etc/ssl/engines3.d/ and
  /etc/ssl/engdef3.d/. Also create symbolic links /etc/ssl/engines.d/
  and /etc/ssl/engdef.d/ to above versioned directories.
- Updated spec file to create the two new necessary directores for
  the above patch and two symbolic links to above directories.
  [bsc#1194187, bsc#1207472, bsc#1218933]

- Security fix: [bsc#1218810, CVE-2023-6237]
  * Limit the execution time of RSA public key check
  * Add openssl-CVE-2023-6237.patch

- Rename openssl-Override-default-paths-for-the-CA-directory-tree.patch
  to openssl-crypto-policies-support.patch

- Embed the FIPS hmac. Add openssl-FIPS-embed-hmac.patch

- Load the FIPS provider and set FIPS properties implicitly.
  * Add openssl-Force-FIPS.patch [bsc#1217934]
- Disable the fipsinstall command-line utility.
  * Add openssl-disable-fipsinstall.patch
- Add instructions to load legacy provider in openssl.cnf.
  * openssl-load-legacy-provider.patch
- Disable the default provider for the test suite.
  * openssl-Disable-default-provider-for-test-suite.patch

OBS-URL: https://build.opensuse.org/request/show/1142584
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-3?expand=0&rev=19
2024-01-30 17:25:01 +00:00
215566de79 Accepting request 1142575 from home:pmonrealgonzalez:branches:security:tls
OBS-URL: https://build.opensuse.org/request/show/1142575
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=89
2024-01-29 15:53:58 +00:00
be2dc0eb62 Accepting request 1141236 from home:ohollmann:branches:security:tls
- Added openssl-3-use-include-directive.patch so that the default
  /etc/ssl/openssl.cnf file will include any configuration files that
  other packages might place into /etc/ssl/engines3.d/ and
  /etc/ssl/engdef3.d/. Also create symbolic links /etc/ssl/engines.d/
  and /etc/ssl/engdef.d/ to above versioned directories.
- Updated spec file to create the two new necessary directores for
  the above patch and two symbolic links to above directories.
  [bsc#1194187, bsc#1207472, bsc#1218933]

- Replace our reverted commit with an upstream version
  * rename openssl-Revert-Makefile-Call-mknum.pl-on-make-ordinals-only-if.patch
  to openssl-Remove-the-source-directory-.num-targets.patch

OBS-URL: https://build.opensuse.org/request/show/1141236
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=88
2024-01-24 12:36:32 +00:00
Otto Hollmann
53a0a66cd9 to openssl-crypto-policies-support.patch
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=87
2024-01-18 16:19:01 +00:00
Otto Hollmann
376f963558 OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=86 2024-01-18 16:11:44 +00:00
Otto Hollmann
7957f2e845 Accepting request 1139750 from security:tls:unstable
OBS-URL: https://build.opensuse.org/request/show/1139750
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=85
2024-01-18 15:17:04 +00:00
Otto Hollmann
dd8139948c Accepting request 1139148 from home:ohollmann:branches:security:tls
- Security fix: [bsc#1218810, CVE-2023-6237]
  * Limit the execution time of RSA public key check
  * Add openssl-CVE-2023-6237.patch

OBS-URL: https://build.opensuse.org/request/show/1139148
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=84
2024-01-16 11:34:56 +00:00
Otto Hollmann
818a99a4d6 Accepting request 1138127 from home:ohollmann:branches:security:tls
- Security fix: [bsc#1218690, CVE-2023-6129]
  * POLY1305: Fix vector register clobbering on PowerPC
  * Add openssl-CVE-2023-6129.patch

OBS-URL: https://build.opensuse.org/request/show/1138127
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=83
2024-01-11 13:07:56 +00:00
Otto Hollmann
9825851069 Accepting request 1131607 from home:Guillaume_G:PAC_BTI
- Add patch to fix BTI enablement on aarch64:
  * openssl-Enable-BTI-feature-for-md5-on-aarch64.patch

OBS-URL: https://build.opensuse.org/request/show/1131607
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=82
2023-12-08 07:15:05 +00:00
Otto Hollmann
b29904586e Accepting request 1130970 from home:ohollmann:branches:security:tls
- Add openssl-Fix_test_symbol_presence.patch

OBS-URL: https://build.opensuse.org/request/show/1130970
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=81
2023-12-05 11:55:06 +00:00
Otto Hollmann
259f0441ec Accepting request 1129505 from home:ohollmann:branches:security:tls
- Update to 3.2.0:
  * The BLAKE2b hash algorithm supports a configurable output length
    by setting the "size" parameter.
  * Enable extra Arm64 optimization on Windows for GHASH, RAND and
    AES.
  * Added a function to delete objects from store by URI -
    OSSL_STORE_delete() and the corresponding provider-storemgmt API
    function OSSL_FUNC_store_delete().
  * Added OSSL_FUNC_store_open_ex() provider-storemgmt API function to
    pass a passphrase callback when opening a store.
  * Changed the default salt length used by PBES2 KDF's (PBKDF2 and
    scrypt) from 8 bytes to 16 bytes. The PKCS5 (RFC 8018) standard
    uses a 64 bit salt length for PBE, and recommends a minimum of 64
    bits for PBES2. For FIPS compliance PBKDF2 requires a salt length
    of 128 bits. This affects OpenSSL command line applications such
    as "genrsa" and "pkcs8" and API's such as
    PEM_write_bio_PrivateKey() that are reliant on the default value.
    The additional commandline option 'saltlen' has been added to the
    OpenSSL command line applications for "pkcs8" and "enc" to allow
    the salt length to be set to a non default value.
  * Changed the default value of the ess_cert_id_alg configuration
    option which is used to calculate the TSA's public key
    certificate identifier. The default algorithm is updated to be
    sha256 instead of sha1.
  * Added optimization for SM2 algorithm on aarch64. It uses a huge
    precomputed table for point multiplication of the base point,
    which increases the size of libcrypto from 4.4 MB to 4.9 MB. A
    new configure option no-sm2-precomp has been added to disable the
    precomputed table.
  * Added client side support for QUIC

OBS-URL: https://build.opensuse.org/request/show/1129505
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=80
2023-11-28 11:04:23 +00:00
Ana Guerrero
1bae1185e6 Accepting request 1126784 from security:tls
- Security fix: [bsc#1216922, CVE-2023-5678]
  * Fix excessive time spent in DH check / generation with large Q
    parameter value.
  * Applications that use the functions DH_generate_key() to generate
    an X9.42 DH key may experience long delays. Likewise,
    applications that use DH_check_pub_key(), DH_check_pub_key_ex
    () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42
    DH parameters may experience long delays. Where the key or
    parameters that are being checked have been obtained from an
    untrusted source this may lead to a Denial of Service.
  * Add openssl-CVE-2023-5678.patch

OBS-URL: https://build.opensuse.org/request/show/1126784
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-3?expand=0&rev=18
2023-11-17 19:47:55 +00:00
Otto Hollmann
737365e2ce Accepting request 1126089 from home:ohollmann:branches:security:tls
- Security fix: [bsc#1216922, CVE-2023-5678]
  * Fix excessive time spent in DH check / generation with large Q
    parameter value.
  * Applications that use the functions DH_generate_key() to generate
    an X9.42 DH key may experience long delays. Likewise,
    applications that use DH_check_pub_key(), DH_check_pub_key_ex
    () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42
    DH parameters may experience long delays. Where the key or
    parameters that are being checked have been obtained from an
    untrusted source this may lead to a Denial of Service.
  * Add openssl-CVE-2023-5678.patch

OBS-URL: https://build.opensuse.org/request/show/1126089
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=78
2023-11-15 09:54:25 +00:00
Ana Guerrero
6c66e1ec52 Accepting request 1120189 from security:tls
- Update to 3.1.4:
  * Fix incorrect key and IV resizing issues when calling
    EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() or EVP_CipherInit_ex2()
    with OSSL_PARAM parameters that alter the key or IV length
    [bsc#1216163, CVE-2023-5363].

- Performance enhancements for cryptography from OpenSSL 3.2
  [jsc#PED-5086, jsc#PED-3514]
  * Add patches:
    - openssl-ec-Use-static-linkage-on-nistp521-felem_-square-mul-.patch
    - openssl-ec-56-bit-Limb-Solinas-Strategy-for-secp384r1.patch
    - openssl-ec-powerpc64le-Add-asm-implementation-of-felem_-squa.patch
    - openssl-ecc-Remove-extraneous-parentheses-in-secp384r1.patch
    - openssl-powerpc-ecc-Fix-stack-allocation-secp384r1-asm.patch
    - openssl-Improve-performance-for-6x-unrolling-with-vpermxor-i.patch

- FIPS: Add the FIPS_mode() compatibility macro and flag support.
  * Add patches:
    - openssl-Add-FIPS_mode-compatibility-macro.patch
    - openssl-Add-Kernel-FIPS-mode-flag-support.patch

OBS-URL: https://build.opensuse.org/request/show/1120189
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-3?expand=0&rev=17
2023-10-27 20:27:00 +00:00
Otto Hollmann
69a932c2a0 Accepting request 1120051 from security:tls:unstable
OBS-URL: https://build.opensuse.org/request/show/1120051
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=76
2023-10-24 16:01:48 +00:00
Ana Guerrero
75ca6a87ba Accepting request 1118892 from security:tls
Automatic submission by obs-autosubmit

OBS-URL: https://build.opensuse.org/request/show/1118892
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-3?expand=0&rev=16
2023-10-20 21:17:16 +00:00
Otto Hollmann
6fa380a834 Accepting request 1117440 from home:jengelh:man
spin large manpage set off to -doc package

OBS-URL: https://build.opensuse.org/request/show/1117440
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=74
2023-10-19 09:40:34 +00:00
Ana Guerrero
4500e3f99f Accepting request 1113690 from security:tls
Automatic submission by obs-autosubmit

OBS-URL: https://build.opensuse.org/request/show/1113690
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-3?expand=0&rev=15
2023-09-29 19:12:21 +00:00
Otto Hollmann
dff8b6b524 Accepting request 1112471 from home:ohollmann:branches:security:tls
- Update to 3.1.3:
  * Fix POLY1305 MAC implementation corrupting XMM registers on
    Windows (CVE-2023-4807)

OBS-URL: https://build.opensuse.org/request/show/1112471
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=72
2023-09-20 07:23:48 +00:00
Dominique Leuenberger
26aeca1040 Accepting request 1101934 from security:tls
OBS-URL: https://build.opensuse.org/request/show/1101934
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-3?expand=0&rev=14
2023-08-04 13:02:42 +00:00
ae873c4025 Accepting request 1101930 from home:pmonrealgonzalez:branches:security:tls
- Update to 3.1.2:
  * Fix excessive time spent checking DH q parameter value
    (bsc#1213853, CVE-2023-3817). The function DH_check() performs
    various checks on DH parameters. After fixing CVE-2023-3446 it
    was discovered that a large q parameter value can also trigger
    an overly long computation during some of these checks. A
    correct q value, if present, cannot be larger than the modulus
    p parameter, thus it is unnecessary to perform these checks if
    q is larger than p. If DH_check() is called with such q parameter
    value, DH_CHECK_INVALID_Q_VALUE return flag is set and the
    computationally intensive checks are skipped.
  * Fix DH_check() excessive time with over sized modulus
    (bsc#1213487, CVE-2023-3446). The function DH_check() performs
    various checks on DH parameters. One of those checks confirms
    that the modulus ("p" parameter) is not too large. Trying to use
    a very large modulus is slow and OpenSSL will not normally use
    a modulus which is over 10,000 bits in length. However the
    DH_check() function checks numerous aspects of the key or
    parameters that have been supplied. Some of those checks use the
    supplied modulus value even if it has already been found to be
    too large. A new limit has been added to DH_check of 32,768 bits.
    Supplying a key/parameters with a modulus over this size will
    simply cause DH_check() to fail.
  * Do not ignore empty associated data entries with AES-SIV
    (bsc#1213383, CVE-2023-2975). The AES-SIV algorithm allows for
    authentication of multiple associated data entries along with the
    encryption. To authenticate empty data the application has to call
    EVP_EncryptUpdate() (or EVP_CipherUpdate()) with NULL pointer as
    the output buffer and 0 as the input buffer length. The AES-SIV
    implementation in OpenSSL just returns success for such call

OBS-URL: https://build.opensuse.org/request/show/1101930
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=70
2023-08-02 10:04:19 +00:00
Ana Guerrero
a9ef9b6a79 Accepting request 1099669 from security:tls
OBS-URL: https://build.opensuse.org/request/show/1099669
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-3?expand=0&rev=13
2023-07-24 16:11:36 +00:00
79c28ad03b Accepting request 1099662 from home:pmonrealgonzalez:branches:security:tls
- Security fix: [bsc#1213487, CVE-2023-3446]
  * Fix DH_check() excessive time with over sized modulus.
  * The function DH_check() performs various checks on DH parameters.
    One of those checks confirms that the modulus ("p" parameter) is
    not too large. Trying to use a very large modulus is slow and
    OpenSSL will not normally use a modulus which is over 10,000 bits
    in length.
    However the DH_check() function checks numerous aspects of the
    key or parameters that have been supplied. Some of those checks
    use the supplied modulus value even if it has already been found
    to be too large.
    A new limit has been added to DH_check of 32,768 bits. Supplying
    a key/parameters with a modulus over this size will simply cause
    DH_check() to fail.
  * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch

OBS-URL: https://build.opensuse.org/request/show/1099662
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=68
2023-07-20 08:41:29 +00:00
0ed0686753 Accepting request 1099214 from home:pmonrealgonzalez:branches:security:tls
- Security fix: [bsc#1213383, CVE-2023-2975]
  * AES-SIV implementation ignores empty associated data entries
  * Add openssl-CVE-2023-2975.patch

OBS-URL: https://build.opensuse.org/request/show/1099214
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=67
2023-07-18 09:07:15 +00:00
Dominique Leuenberger
a48883733f Accepting request 1095607 from security:tls
- Improve cross-package provides/conflicts [boo#1210313]
  * Add Provides/Conflicts: ssl-devel
  * Remove explicit conflicts with other devel-libraries
  * Remove Provides: openssl(cli) - it's managed by meta package

OBS-URL: https://build.opensuse.org/request/show/1095607
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-3?expand=0&rev=12
2023-06-29 15:27:49 +00:00
Otto Hollmann
b496b916bd - Improve cross-package provides/conflicts [boo#1210313]
* Add Provides/Conflicts: ssl-devel
  * Remove explicit conflicts with other devel-libraries
  * Remove Provides: openssl(cli) - it's managed by meta package

OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=65
2023-06-21 13:05:11 +00:00
Dominique Leuenberger
ad1bcf2871 Accepting request 1089933 from security:tls
- Update to 3.1.1:
  * Restrict the size of OBJECT IDENTIFIERs that OBJ_obj2txt will translate
    (CVE-2023-2650, bsc#1211430)
  * Multiple algorithm implementation fixes for ARM BE platforms.
  * Added a -pedantic option to fipsinstall that adjusts the various settings
    to ensure strict FIPS compliance rather than backwards compatibility.
  * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms which
    happens if the buffer size is 4 mod 5 in 16 byte AES blocks. This can
    trigger a crash of an application using AES-XTS decryption if the memory
    just after the buffer being decrypted is not mapped. Thanks to Anton
    Romanov (Amazon) for discovering the issue. (CVE-2023-1255, bsc#1210714)
  * Add FIPS provider configuration option to disallow the use of truncated
    digests with Hash and HMAC DRBGs (q.v. FIPS 140-3 IG D.R.). The
    option '-no_drbg_truncated_digests' can optionally be supplied
    to 'openssl fipsinstall'.
  * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that
    it does not enable policy checking. Thanks to David Benjamin for
    discovering this issue. (CVE-2023-0466, bsc#1209873)
  * Fixed an issue where invalid certificate policies in leaf certificates are
    silently ignored by OpenSSL and other certificate policy checks are
    skipped for that certificate. A malicious CA could use this to
    deliberately assert invalid certificate policies in order to circumvent
    policy checking on the certificate altogether. (CVE-2023-0465, bsc#1209878)
  * Limited the number of nodes created in a policy tree to mitigate against
    CVE-2023-0464. The default limit is set to 1000 nodes, which should be
    sufficient for most installations. If required, the limit can be adjusted
    by setting the OPENSSL_POLICY_TREE_NODES_MAX build time define to a
    desired maximum number of nodes or zero to allow unlimited growth.
    (CVE-2023-0464, bsc#1209624)
  * Update openssl.keyring with key

OBS-URL: https://build.opensuse.org/request/show/1089933
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-3?expand=0&rev=11
2023-06-01 15:18:42 +00:00