openssl-1.1.1k-14.el8_6

エラータID: AXSA:2024-8893:07

Release date: 
Friday, October 11, 2024 - 10:44
Subject: 
openssl-1.1.1k-14.el8_6
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
Low
Description: 

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.

Security Fix(es):

* openssl: SSL_select_next_proto buffer overread (CVE-2024-5535)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2024-5535
Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an empty supported client protocols buffer may cause a crash or memory contents to be sent to the peer. Impact summary: A buffer overread can have a range of potential consequences such as unexpected application beahviour or a crash. In particular this issue could result in up to 255 bytes of arbitrary private data from memory being sent to the peer leading to a loss of confidentiality. However, only applications that directly call the SSL_select_next_proto function with a 0 length list of supported client protocols are affected by this issue. This would normally never be a valid scenario and is typically not under attacker control but may occur by accident in the case of a configuration or programming error in the calling application. The OpenSSL API function SSL_select_next_proto is typically used by TLS applications that support ALPN (Application Layer Protocol Negotiation) or NPN (Next Protocol Negotiation). NPN is older, was never standardised and is deprecated in favour of ALPN. We believe that ALPN is significantly more widely deployed than NPN. The SSL_select_next_proto function accepts a list of protocols from the server and a list of protocols from the client and returns the first protocol that appears in the server list that also appears in the client list. In the case of no overlap between the two lists it returns the first item in the client list. In either case it will signal whether an overlap between the two lists was found. In the case where SSL_select_next_proto is called with a zero length client list it fails to notice this condition and returns the memory immediately following the client list pointer (and reports that there was no overlap in the lists). This function is typically called from a server side application callback for ALPN or a client side application callback for NPN. In the case of ALPN the list of protocols supplied by the client is guaranteed by libssl to never be zero in length. The list of server protocols comes from the application and should never normally be expected to be of zero length. In this case if the SSL_select_next_proto function has been called as expected (with the list supplied by the client passed in the client/client_len parameters), then the application will not be vulnerable to this issue. If the application has accidentally been configured with a zero length server list, and has accidentally passed that zero length server list in the client/client_len parameters, and has additionally failed to correctly handle a "no overlap" response (which would normally result in a handshake failure in ALPN) then it will be vulnerable to this problem. In the case of NPN, the protocol permits the client to opportunistically select a protocol when there is no overlap. OpenSSL returns the first client protocol in the no overlap case in support of this. The list of client protocols comes from the application and should never normally be expected to be of zero length. However if the SSL_select_next_proto function is accidentally called with a client_len of 0 then an invalid memory pointer will be returned instead. If the application uses this output as the opportunistic protocol then the loss of confidentiality will occur. This issue has been assessed as Low severity because applications are most likely to be vulnerable if they are using NPN instead of ALPN - but NPN is not widely used. It also requires an application configuration or programming error. Finally, this issue would not typically be under attacker control making active exploitation unlikely. The FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue. Due to the low severity of this issue we are not issuing new releases of OpenSSL at this time. The fix will be included in the next releases when they become available.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. openssl-1.1.1k-14.el8_6.src.rpm
    MD5: cd4de076cb0577d0590a3375e31971b3
    SHA-256: 299ab6764f812c00deb7038ee9b284b73966c11f00161dec8e8d5d157b9064a6
    Size: 7.38 MB

Asianux Server 8 for x86_64
  1. openssl-1.1.1k-14.el8_6.x86_64.rpm
    MD5: 0b8ab839449f3fdb53ed091c2b86980c
    SHA-256: 741ef678581ca75822ef4baacb9fc341e90a70621ec500597275ff1a594d2e2a
    Size: 709.65 kB
  2. openssl-devel-1.1.1k-14.el8_6.i686.rpm
    MD5: c13f6e3abe5cad8dc057f42b1f11d243
    SHA-256: 1833ccb1522059727c480520ddc273f9949d23f972b6f1f250ce0c998a4763dd
    Size: 2.33 MB
  3. openssl-devel-1.1.1k-14.el8_6.x86_64.rpm
    MD5: 4b655c817f3af61c0a42fe6861fb8db7
    SHA-256: c68a73f6db57813e358db0faded5774dfcb2c3c238e2c80fa93fabe2e0859779
    Size: 2.33 MB
  4. openssl-libs-1.1.1k-14.el8_6.i686.rpm
    MD5: efff459ecad916e4661cf5619835c420
    SHA-256: 3d6dbf4fca7d81e9ecee42e163a770cce5eff97f46538312c12ad421ec282708
    Size: 1.48 MB
  5. openssl-libs-1.1.1k-14.el8_6.x86_64.rpm
    MD5: d5f2fbc46132fd534d1acf46dc2ecebc
    SHA-256: 737ad4d6a08d0aa0f80a3aad442232c78c44c8e5925d71081dd02c05194bd910
    Size: 1.47 MB
  6. openssl-perl-1.1.1k-14.el8_6.x86_64.rpm
    MD5: 445f740a8aaad39a9db8023c9cd34d68
    SHA-256: 4f97538e5553f9ce767ac596e0ffde8a217f412f3689f18863d72ff74188d8e2
    Size: 82.48 kB