FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-27 18:04:16 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
1aaaa5c6-804d-11ec-8be6-d4c9ef517024OpenSSL -- BN_mod_exp incorrect results on MIPS

The OpenSSL project reports:

BN_mod_exp may produce incorrect results on MIPS (Moderate)

There is a carry propagation bug in the MIPS32 and MIPS64 squaring procedure. Many EC algorithms are affected, including some of the TLS 1.3 default curves. Impact was not analyzed in detail, because the pre-requisites for attack are considered unlikely and include reusing private keys. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be significant. However, for an attack on TLS to be meaningful, the server would have to share the DH private key among multiple clients, which is no longer an option since CVE-2016-0701.


Discovery 2022-01-28
Entry 2022-01-28
openssl
< 1.1.1m,1

openssl-devel
< 3.0.1

openssl-quictls
< 3.0.1

CVE-2021-4160
https://www.openssl.org/news/secadv/20220128.txt
ea05c456-a4fd-11ec-90de-1c697aa5a594OpenSSL -- Infinite loop in BN_mod_sqrt parsing certificates

The OpenSSL project reports:

Infinite loop in BN_mod_sqrt() reachable when parsing certificates (High)

The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli.

Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form.

It is possible to trigger the infinite loop by crafting a certificate that has invalid explicit curve parameters.

Since certificate parsing happens prior to verification of the certificate signature, any process that parses an externally supplied certificate may thus be subject to a denial of service attack. The infinite loop can also be reached when parsing crafted private keys as they can contain explicit elliptic curve parameters.

Thus vulnerable situations include:

  • TLS clients consuming server certificates
  • TLS servers consuming client certificates
  • Hosting providers taking certificates or private keys from customers
  • Certificate authorities parsing certification requests from subscribers
  • Anything else which parses ASN.1 elliptic curve parameters

Also any other applications that use the BN_mod_sqrt() where the attacker can control the parameter values are vulnerable to this DoS issue.


Discovery 2022-03-15
Entry 2022-03-16
Modified 2022-03-16
openssl
< 1.1.1n,1

openssl-devel
< 3.0.2

openssl-quictls
< 3.0.2

libressl
< 3.4.3

libressl-devel
< 3.5.1

FreeBSD
ge 13.0 lt 13.0_8

ge 12.3 lt 12.3_3

ge 12.2 lt 12.2_14

CVE-2022-0778
https://www.openssl.org/news/secadv/20220315.txt
SA-22:03.openssl
f0e45968-faff-11ec-856e-d4c9ef517024OpenSSL -- Heap memory corruption with RSA private key operation

The OpenSSL project reports:

The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation.

SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue.


Discovery 2022-07-01
Entry 2022-07-03
Modified 2022-07-05
openssl-devel
ge 3.0.4 lt 3.0.5

CVE-2022-2274
https://www.openssl.org/news/secadv/20220705.txt
fceb2b08-cb76-11ec-a06f-d4c9ef517024OpenSSL -- Multiple vulnerabilities

The OpenSSL project reports:

  • The c_rehash script allows command injection (CVE-2022-1292) (Moderate)

    The c_rehash script does not properly sanitise shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script.
  • OCSP_basic_verify may incorrectly verify the response signing certificate (CVE-2022-1343) (Moderate)

    The function `OCSP_basic_verify` verifies the signer certificate on an OCSP response. In the case where the (non-default) flag OCSP_NOCHECKS is used then the response will be positive (meaning a successful verification) even in the case where the response signing certificate fails to verify.
  • Incorrect MAC key used in the RC4-MD5 ciphersuite (CVE-2022-1434) (Low)

    The OpenSSL 3.0 implementation of the RC4-MD5 ciphersuite incorrectly uses the AAD data as the MAC key. This makes the MAC key trivially predictable.
  • Resource leakage when decoding certificates and keys (CVE-2022-1473) (Low)

    The OPENSSL_LH_flush() function, which empties a hash table, containsa bug that breaks reuse of the memory occuppied by the removed hash table entries.

Discovery 2022-05-03
Entry 2022-05-04
Modified 2022-05-05
openssl
< 1.1.1o,1

openssl-devel
< 3.0.3

openssl-quictls
< 3.0.3

CVE-2022-1292
CVE-2022-1343
CVE-2022-1434
CVE-2022-1473
https://www.openssl.org/news/secadv/20220503.txt
4eeb93bf-f204-11ec-8fbd-d4c9ef517024OpenSSL -- Command injection vulnerability

The OpenSSL project reports:

Circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review.


Discovery 2022-06-21
Entry 2022-06-22
openssl
< 1.1.1p,1

openssl-devel
< 3.0.4

openssl-quictls
< 3.0.4

CVE-2022-2068
https://www.openssl.org/news/secadv/20220621.txt