From patchwork Sun Feb 26 17:02:03 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Steve Sakoman X-Patchwork-Id: 20157 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 9BBC0C7EE30 for ; Sun, 26 Feb 2023 17:02:46 +0000 (UTC) Received: from mail-pf1-f180.google.com (mail-pf1-f180.google.com [209.85.210.180]) by mx.groups.io with SMTP id smtpd.web11.69592.1677430964105577477 for ; Sun, 26 Feb 2023 09:02:44 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@sakoman-com.20210112.gappssmtp.com header.s=20210112 header.b=aKSbk9bj; spf=softfail (domain: sakoman.com, ip: 209.85.210.180, mailfrom: steve@sakoman.com) Received: by mail-pf1-f180.google.com with SMTP id n2so2147498pfo.12 for ; Sun, 26 Feb 2023 09:02:44 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sakoman-com.20210112.gappssmtp.com; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:from:to:cc:subject:date:message-id :reply-to; bh=dM0SfIPf0AVnryuhCkgPz4/ZRny/X0sb44Lyqea6Ly0=; b=aKSbk9bjF7KWSNp5luMhCHnHwz7Meu1dJpfpEN1J9ks1634w614cD1y7yGLm7YN8Tq 0t7qlsbp0Ar9wxBz7VW7spaVZ92ebkMQq0XH+seF3v86m6iotPMYJ5GlLAYx+/lEwFs8 mQ8l/N8NDucZFDEzWaRhZ8Uja6Jdp+UXsuryEoAupZI8iaJfd+0UYg7JmkT1wlxhjvF7 eEn+hHXGROh2ksEUpTXTEJ8xKit8gSWtOy7llhjgyr0auo/Iqwdr89oePsZrVKFjLE1o UzdHDVt7fXKS7FstTx+0HW17v6e6zKXxVqGueZdrhv/TJJ2wDD9gJjkjMnxROSExDYGp 7ekA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=dM0SfIPf0AVnryuhCkgPz4/ZRny/X0sb44Lyqea6Ly0=; b=T7Dl/LQ44tKTSAwtRFovlytN6sdvQXqOTaU6Yvp0X1JHJqSriDUcI2KciCJcELbjJ8 +nelbtMgRfRqb+PprQmH6aYuR16rx7Ek8fAZ2PhIiRJfGfuKaGJX9wa+tMrdj5ECwuW/ DdF80Hn4qPwknn08Rj5Ri3smvIf8ltVHy0tiDvFsCxRdlAU13j5m+ZQ/8VNs2PyRvlai KFGVw/mrHvsTPLhKLRN7X/YF48GYeM4/k+I/+tEZ2kaXQlQ4muizQtHZQYXsY1D+Hm8i SFW4l6wLCu3qgik1OaGrnApl6gg10ASCWd8c52AaHc/SbJnd/ka45qwkMkywzJdEq5ke iPrA== X-Gm-Message-State: AO0yUKXM11GRKgLqQRPBH/PWEmDth7xRPZjFLDlYb9mOG+68zWxlBqHr Cnmh1y5z9kD2LOaTYNIErgx6QwptY+Pw3YHFqFQ= X-Google-Smtp-Source: AK7set9nAAMvEBWPO6Yt2epusCyz7ehJ2WH6M765XZvJDtJWa0H1BL4DS7DaMeglv59978v98adAUg== X-Received: by 2002:aa7:985a:0:b0:5de:3c49:b06 with SMTP id n26-20020aa7985a000000b005de3c490b06mr10734367pfq.3.1677430963077; Sun, 26 Feb 2023 09:02:43 -0800 (PST) Received: from hexa.router0800d9.com (dhcp-72-253-4-112.hawaiiantel.net. [72.253.4.112]) by smtp.gmail.com with ESMTPSA id s25-20020a63af59000000b004f1cb6ffe81sm2500856pgo.64.2023.02.26.09.02.42 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 26 Feb 2023 09:02:42 -0800 (PST) From: Steve Sakoman To: openembedded-core@lists.openembedded.org Subject: [OE-core][langdale 07/28] openssl: Upgrade 3.0.7 -> 3.0.8 Date: Sun, 26 Feb 2023 07:02:03 -1000 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 26 Feb 2023 17:02:46 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/177745 From: Siddharth Doshi OpenSSL 3.0.8 fixes 1 HIGH level security vulnerability and 7 MODERATE level security vulnerability [1]. Upgrade the recipe to point to 3.0.8. CVE-2022-3996 is reported fixed in 3.0.8, so drop the patch for that as well. [1] https://www.openssl.org/news/vulnerabilities.html CVEs Fixed: https://www.openssl.org/news/secadv/20230207.txt Signed-off-by: Siddharth Doshi Signed-off-by: Martin Jansa Signed-off-by: Richard Purdie (cherry picked from commit 8461466f63200a0b1c9c247b70fdf5819651544c) Signed-off-by: Steve Sakoman --- .../openssl/openssl/CVE-2022-3996.patch | 43 ------------------- .../{openssl_3.0.7.bb => openssl_3.0.8.bb} | 3 +- 2 files changed, 1 insertion(+), 45 deletions(-) delete mode 100644 meta/recipes-connectivity/openssl/openssl/CVE-2022-3996.patch rename meta/recipes-connectivity/openssl/{openssl_3.0.7.bb => openssl_3.0.8.bb} (98%) diff --git a/meta/recipes-connectivity/openssl/openssl/CVE-2022-3996.patch b/meta/recipes-connectivity/openssl/openssl/CVE-2022-3996.patch deleted file mode 100644 index 6d70b323d1..0000000000 --- a/meta/recipes-connectivity/openssl/openssl/CVE-2022-3996.patch +++ /dev/null @@ -1,43 +0,0 @@ -From 7725e7bfe6f2ce8146b6552b44e0d226be7638e7 Mon Sep 17 00:00:00 2001 -From: Pauli -Date: Fri, 11 Nov 2022 09:40:19 +1100 -Subject: [PATCH] x509: fix double locking problem - -This reverts commit 9aa4be691f5c73eb3c68606d824c104550c053f7 and removed the -redundant flag setting. - -Fixes #19643 - -Fixes LOW CVE-2022-3996 - -Reviewed-by: Dmitry Belyavskiy -Reviewed-by: Tomas Mraz -(Merged from https://github.com/openssl/openssl/pull/19652) - -(cherry picked from commit 4d0340a6d2f327700a059f0b8f954d6160f8eef5) - -Upstream-Status: Backport [https://github.com/openssl/openssl/commit/7725e7bfe6f2ce8146b6552b44e0d226be7638e7] -CVE: CVE-2022-3996 -Signed-off-by: Vivek Kumbhar ---- - crypto/x509/pcy_map.c | 4 ---- - 1 file changed, 4 deletions(-) - -diff --git a/crypto/x509/pcy_map.c b/crypto/x509/pcy_map.c -index 05406c6493..60dfd1e320 100644 ---- a/crypto/x509/pcy_map.c -+++ b/crypto/x509/pcy_map.c -@@ -73,10 +73,6 @@ int ossl_policy_cache_set_mapping(X509 *x, POLICY_MAPPINGS *maps) - - ret = 1; - bad_mapping: -- if (ret == -1 && CRYPTO_THREAD_write_lock(x->lock)) { -- x->ex_flags |= EXFLAG_INVALID_POLICY; -- CRYPTO_THREAD_unlock(x->lock); -- } - sk_POLICY_MAPPING_pop_free(maps, POLICY_MAPPING_free); - return ret; - --- -2.30.2 - diff --git a/meta/recipes-connectivity/openssl/openssl_3.0.7.bb b/meta/recipes-connectivity/openssl/openssl_3.0.8.bb similarity index 98% rename from meta/recipes-connectivity/openssl/openssl_3.0.7.bb rename to meta/recipes-connectivity/openssl/openssl_3.0.8.bb index 1842148592..8771884dda 100644 --- a/meta/recipes-connectivity/openssl/openssl_3.0.7.bb +++ b/meta/recipes-connectivity/openssl/openssl_3.0.8.bb @@ -12,14 +12,13 @@ SRC_URI = "http://www.openssl.org/source/openssl-${PV}.tar.gz \ file://0001-buildinfo-strip-sysroot-and-debug-prefix-map-from-co.patch \ file://afalg.patch \ file://0001-Configure-do-not-tweak-mips-cflags.patch \ - file://CVE-2022-3996.patch \ " SRC_URI:append:class-nativesdk = " \ file://environment.d-openssl.sh \ " -SRC_URI[sha256sum] = "83049d042a260e696f62406ac5c08bf706fd84383f945cf21bd61e9ed95c396e" +SRC_URI[sha256sum] = "6c13d2bf38fdf31eac3ce2a347073673f5d63263398f1f69d0df4a41253e4b3e" inherit lib_package multilib_header multilib_script ptest perlnative MULTILIB_SCRIPTS = "${PN}-bin:${bindir}/c_rehash"