安全公告详情

NS-SA-2023-0025

2023-04-11 10:31:16

简介

important: openssl/freerdp security update

严重级别

important

主题

An update for openssl/freerdp is now available for NewStart CGSL MAIN 5.05/CGSL CORE 5.05.
NewStart Security has rated this update as having a security impact of important. A Common Vunlnerability Scoring System(CVSS)base score, which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.

详细描述

openssl: OpenSSL is a toolkit for supporting cryptography. The openssl-libs package contains the libraries that are used by various applications which support cryptographic algorithms and protocols.
freerdp: WinPR provides API compatibility for applications targeting non-Windows environments. When on Windows, the original native API is being used instead of the equivalent WinPR implementation, without having to modify the code using it.


Security Fix(es):
openssl: It was found that openssl assumed ASN.1 strings to be NUL terminated. A malicious actor may be able to force an application into calling openssl function with a specially crafted, non-NUL terminated string to deliberately hit this bug, which may result in a crash of the application, causing a Denial of Service attack, or possibly, memory disclosure. The highest threat from this vulnerability is to data confidentiality and system availability.(CVE-2021-3712)
openssl: The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack.(CVE-2021-23841)
openssl: alls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissible length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. This could cause applications to behave incorrectly or crash.(CVE-2021-23840)
openssl: A flaw was found in OpenSSL. It is possible to trigger an infinite loop by crafting a certificate that has invalid elliptic curve parameters. Since certificate parsing happens before verification of the certificate signature, any process that parses an externally supplied certificate may be subject to a denial of service attack.(CVE-2022-0778)
openssl: A vulnerability was found in the Linux kernel's nft_set_desc_concat_parse() function .This flaw allows an attacker to trigger a buffer overflow via nft_set_desc_concat_parse() , causing a denial of service and possibly to run code.(CVE-2022-2078)
openssl: bugfix
freerdp: A flaw was found in the FreeRDP client when it fails to validate input data when using gateway connections. This flaw could allow a malicious gateway to send a specially crafted input to a client leading to an out of bounds write in client memory. The highest threat from this flaw is that it could allow arbitrary code to be executed on the target system.(CVE-2021-41159)
freerdp: A flaw was found in the FreeRDP client where it fails to validate input data when using connections with GDI or SurfaceCommands. This flaw could allow a malicious server sending graphics updates to a client to cause an out of bounds write in client memory using a specially crafted input. The highest threat from this flaw is that it could allow arbitrary code to be executed on the target system.(CVE-2021-41160)
freerdp: bugfix


Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
http://security.gd-linux.com/how_to_apply_patch.html
Remember the build tag is 5.05.F15B7.

影响组件

  • openssl
  • freerdp

影响产品

  • CGSL MAIN 5.05
  • CGSL CORE 5.05

更新包

{"fix":[{"product":"CGSL MAIN 5.05","pkgs":[{"binary":["openssl-static-1.0.2k-25.el7_9.cgslv5_5.0.1.gdac5adc.x86_64.rpm","openssl-1.0.2k-25.el7_9.cgslv5_5.0.1.gdac5adc.x86_64.rpm","openssl-debuginfo-1.0.2k-25.el7_9.cgslv5_5.0.1.gdac5adc.x86_64.rpm","openssl-libs-1.0.2k-25.el7_9.cgslv5_5.0.1.gdac5adc.x86_64.rpm","openssl-devel-1.0.2k-25.el7_9.cgslv5_5.0.1.gdac5adc.x86_64.rpm","openssl-perl-1.0.2k-25.el7_9.cgslv5_5.0.1.gdac5adc.x86_64.rpm"],"source":"openssl-1.0.2k-25.el7_9.cgslv5_5.0.1.gdac5adc.src.rpm"},{"binary":["freerdp-debuginfo-2.1.1-5.el7_9.x86_64.rpm","freerdp-libs-2.1.1-5.el7_9.x86_64.rpm","freerdp-devel-2.1.1-5.el7_9.x86_64.rpm","libwinpr-devel-2.1.1-5.el7_9.x86_64.rpm","libwinpr-2.1.1-5.el7_9.x86_64.rpm","freerdp-2.1.1-5.el7_9.x86_64.rpm"],"source":"freerdp-2.1.1-5.el7_9.src.rpm"}]},{"product":"CGSL CORE 5.05","pkgs":[{"binary":["openssl-debuginfo-1.0.2k-25.el7_9.cgslv5_5.0.2.gda82ce3.lite.x86_64.rpm","openssl-static-1.0.2k-25.el7_9.cgslv5_5.0.2.gda82ce3.lite.x86_64.rpm","openssl-1.0.2k-25.el7_9.cgslv5_5.0.2.gda82ce3.lite.x86_64.rpm","openssl-perl-1.0.2k-25.el7_9.cgslv5_5.0.2.gda82ce3.lite.x86_64.rpm","openssl-crypto-1.0.2k-25.el7_9.cgslv5_5.0.2.gda82ce3.lite.x86_64.rpm","openssl-devel-1.0.2k-25.el7_9.cgslv5_5.0.2.gda82ce3.lite.x86_64.rpm","openssl-libs-1.0.2k-25.el7_9.cgslv5_5.0.2.gda82ce3.lite.x86_64.rpm"],"source":"openssl-1.0.2k-25.el7_9.cgslv5_5.0.2.gda82ce3.lite.src.rpm"},{"binary":["freerdp-debuginfo-2.1.1-5.el7_9.x86_64.rpm","freerdp-libs-2.1.1-5.el7_9.x86_64.rpm","freerdp-devel-2.1.1-5.el7_9.x86_64.rpm","libwinpr-devel-2.1.1-5.el7_9.x86_64.rpm","libwinpr-2.1.1-5.el7_9.x86_64.rpm","freerdp-2.1.1-5.el7_9.x86_64.rpm"],"source":"freerdp-2.1.1-5.el7_9.src.rpm"}]}]}

CVE

参考