From patchwork Sun Feb 19 18:37:29 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Martin Jansa X-Patchwork-Id: 19741 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id E2DD3C61DA4 for ; Sun, 19 Feb 2023 18:37:39 +0000 (UTC) Received: from mail-ed1-f53.google.com (mail-ed1-f53.google.com [209.85.208.53]) by mx.groups.io with SMTP id smtpd.web10.2738.1676831852678267118 for ; Sun, 19 Feb 2023 10:37:33 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20210112 header.b=dKGEmWDY; spf=pass (domain: gmail.com, ip: 209.85.208.53, mailfrom: martin.jansa@gmail.com) Received: by mail-ed1-f53.google.com with SMTP id x22so4033015edd.10 for ; Sun, 19 Feb 2023 10:37:32 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:mime-version:message-id:date:subject:cc :to:from:from:to:cc:subject:date:message-id:reply-to; bh=D4QeyMdg6a48ls8UaCtetetoL5a3aJ5A1tlf7Y70318=; b=dKGEmWDYmieuJCTAUplqKHl0zRVbkfYN4h2McHlYxsR8+M+o9zDeZ0BHuPvwlpTNSZ E+5Gqa9nVCzavL+kOI31j8rm7XwHzWYaob3YRKwoMaDKODFZ+Pyt+tvJrjZKRMSA000G Eq3/SQMjbQocqHpQK4deh1JQ6J0jpHZrYSAoWkbv0ebzCBziF46W+PPzHUXNauu2T7z0 Z+1mHk7NYgLHD+MZ2IzjVjqnSIoqx6n5gB2yh3kPYqLQe4nQEVj5x6745hihup9g+V8o Xv9b8QN67fUj7rTcR7buiaGeuRRZ1d+Mw0ktTD2hK/Q2JoF7+MrTDJbHGO6e73jiiHIu 9fwQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:message-id:date:subject:cc :to:from:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=D4QeyMdg6a48ls8UaCtetetoL5a3aJ5A1tlf7Y70318=; b=YMKmA16BnKO6InSqTqYpschOAjwEmDOOtkdnmDQsraPyaWr6f6DamhsHwQX5nW0usm aGXEHpNqwz2Y5oW9goo1bW8wrT8a4ZjfC0MgKReMfp6W9KudEYUOjnfMCE6vWtETzYVS bWlj0yPEYfpmBvd7R0+cnMbG/+4QtdVRtP70EtucIbn1kaucggy7bd64t/5zoYobG2tH rYrheFtJ4lg7VUvy2S8u+lh9wW49C6GqdQDO2+FWf9ln/mX1MShUyOfXvGkTYSS4XcwB cT3xs2TS4bvyzCgjLm5Ure0fC1Az8s3Boz8T0TdAN/KfBwiN84QeE7iSmpBqJVD+WZIh +92A== X-Gm-Message-State: AO0yUKV4+2PcRhzfrZIjtP1Q5ouQ8bS9OjG/D82VaApoSZhkR/F0SfLo AGDjwXq/DRuLwWFl66NKEbhfcSnnK4A= X-Google-Smtp-Source: AK7set/1KWzvEM9wChMZhAIxQqV4S9aETdBT4Kkl7aOEDnrlwkUcZUn6t+Pe4zOASQ0a2pRsbr67pA== X-Received: by 2002:a17:906:fc0d:b0:887:2248:efd5 with SMTP id ov13-20020a170906fc0d00b008872248efd5mr6549754ejb.77.1676831850978; Sun, 19 Feb 2023 10:37:30 -0800 (PST) Received: from localhost (ip-109-238-218-228.aim-net.cz. [109.238.218.228]) by smtp.gmail.com with ESMTPSA id md1-20020a170906ae8100b008b174ef3cdesm4234400ejb.27.2023.02.19.10.37.30 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 19 Feb 2023 10:37:30 -0800 (PST) From: Martin Jansa X-Google-Original-From: Martin Jansa To: openembedded-core@lists.openembedded.org Cc: steve@sakoman.com, Siddharth Doshi , Martin Jansa Subject: [PATCHv3][kirkstone] openssl: Upgrade 3.0.7 -> 3.0.8 Date: Sun, 19 Feb 2023 19:37:29 +0100 Message-Id: <20230219183729.2494-1-Martin.Jansa@gmail.com> X-Mailer: git-send-email 2.39.2 MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 19 Feb 2023 18:37:39 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/177341 From: Siddharth Doshi OpenSSL 3.0.8 fixes 1 HIGH level security vulnerability and 7 MODERATE level security vulnerability [1]. Upgrade the recipe to point to 3.0.8. CVE-2022-3996 is reported fixed in 3.0.8, so drop the patch for that as well. [1] https://www.openssl.org/news/vulnerabilities.html CVEs Fixed: https://www.openssl.org/news/secadv/20230207.txt Signed-off-by: Siddharth Doshi Signed-off-by: Martin Jansa --- .../openssl/openssl/CVE-2022-3996.patch | 43 ------------------- .../{openssl_3.0.7.bb => openssl_3.0.8.bb} | 3 +- 2 files changed, 1 insertion(+), 45 deletions(-) delete mode 100644 meta/recipes-connectivity/openssl/openssl/CVE-2022-3996.patch rename meta/recipes-connectivity/openssl/{openssl_3.0.7.bb => openssl_3.0.8.bb} (98%) diff --git a/meta/recipes-connectivity/openssl/openssl/CVE-2022-3996.patch b/meta/recipes-connectivity/openssl/openssl/CVE-2022-3996.patch deleted file mode 100644 index 6d70b323d1..0000000000 --- a/meta/recipes-connectivity/openssl/openssl/CVE-2022-3996.patch +++ /dev/null @@ -1,43 +0,0 @@ -From 7725e7bfe6f2ce8146b6552b44e0d226be7638e7 Mon Sep 17 00:00:00 2001 -From: Pauli -Date: Fri, 11 Nov 2022 09:40:19 +1100 -Subject: [PATCH] x509: fix double locking problem - -This reverts commit 9aa4be691f5c73eb3c68606d824c104550c053f7 and removed the -redundant flag setting. - -Fixes #19643 - -Fixes LOW CVE-2022-3996 - -Reviewed-by: Dmitry Belyavskiy -Reviewed-by: Tomas Mraz -(Merged from https://github.com/openssl/openssl/pull/19652) - -(cherry picked from commit 4d0340a6d2f327700a059f0b8f954d6160f8eef5) - -Upstream-Status: Backport [https://github.com/openssl/openssl/commit/7725e7bfe6f2ce8146b6552b44e0d226be7638e7] -CVE: CVE-2022-3996 -Signed-off-by: Vivek Kumbhar ---- - crypto/x509/pcy_map.c | 4 ---- - 1 file changed, 4 deletions(-) - -diff --git a/crypto/x509/pcy_map.c b/crypto/x509/pcy_map.c -index 05406c6493..60dfd1e320 100644 ---- a/crypto/x509/pcy_map.c -+++ b/crypto/x509/pcy_map.c -@@ -73,10 +73,6 @@ int ossl_policy_cache_set_mapping(X509 *x, POLICY_MAPPINGS *maps) - - ret = 1; - bad_mapping: -- if (ret == -1 && CRYPTO_THREAD_write_lock(x->lock)) { -- x->ex_flags |= EXFLAG_INVALID_POLICY; -- CRYPTO_THREAD_unlock(x->lock); -- } - sk_POLICY_MAPPING_pop_free(maps, POLICY_MAPPING_free); - return ret; - --- -2.30.2 - diff --git a/meta/recipes-connectivity/openssl/openssl_3.0.7.bb b/meta/recipes-connectivity/openssl/openssl_3.0.8.bb similarity index 98% rename from meta/recipes-connectivity/openssl/openssl_3.0.7.bb rename to meta/recipes-connectivity/openssl/openssl_3.0.8.bb index 5156586661..75f9e44748 100644 --- a/meta/recipes-connectivity/openssl/openssl_3.0.7.bb +++ b/meta/recipes-connectivity/openssl/openssl_3.0.8.bb @@ -12,14 +12,13 @@ SRC_URI = "http://www.openssl.org/source/openssl-${PV}.tar.gz \ file://0001-buildinfo-strip-sysroot-and-debug-prefix-map-from-co.patch \ file://afalg.patch \ file://0001-Configure-do-not-tweak-mips-cflags.patch \ - file://CVE-2022-3996.patch \ " SRC_URI:append:class-nativesdk = " \ file://environment.d-openssl.sh \ " -SRC_URI[sha256sum] = "83049d042a260e696f62406ac5c08bf706fd84383f945cf21bd61e9ed95c396e" +SRC_URI[sha256sum] = "6c13d2bf38fdf31eac3ce2a347073673f5d63263398f1f69d0df4a41253e4b3e" inherit lib_package multilib_header multilib_script ptest perlnative MULTILIB_SCRIPTS = "${PN}-bin:${bindir}/c_rehash"