diff --git a/CHANGES.md b/CHANGES.md index a0830483c7471..8d0ea68a66754 100644 --- a/CHANGES.md +++ b/CHANGES.md @@ -24,6 +24,25 @@ OpenSSL 3.1 ### Changes between 3.1.4 and 3.1.5 [xx XXX xxxx] + * A file in PKCS12 format can contain certificates and keys and may come from + an untrusted source. The PKCS12 specification allows certain fields to be + NULL, but OpenSSL does not correctly check for this case. This can lead to a + NULL pointer dereference that results in OpenSSL crashing. If an application + processes PKCS12 files from an untrusted source using the OpenSSL APIs then + that application will be vulnerable to this issue. + + OpenSSL APIs that are vulnerable to this are: PKCS12_parse(), + PKCS12_unpack_p7data(), PKCS12_unpack_p7encdata(), PKCS12_unpack_authsafes() + and PKCS12_newpass(). + + We have also fixed a similar issue in SMIME_write_PKCS7(). However since this + function is related to writing data we do not consider it security + significant. + + ([CVE-2024-0727]) + + *Matt Caswell* + * When function EVP_PKEY_public_check() is called on RSA public keys, a computation is done to confirm that the RSA modulus, n, is composite. For valid RSA keys, n is a product of two or more large primes and this @@ -19928,6 +19947,7 @@ ndif +[CVE-2024-0727]: https://www.openssl.org/news/vulnerabilities.html#CVE-2024-0727 [CVE-2023-6237]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-6237 [CVE-2023-6129]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-6129 [CVE-2023-5678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-5678 diff --git a/NEWS.md b/NEWS.md index 64e1342ad1dbd..48eaee7b6aa3c 100644 --- a/NEWS.md +++ b/NEWS.md @@ -21,6 +21,8 @@ OpenSSL 3.1 ### Major changes between OpenSSL 3.1.4 and OpenSSL 3.1.5 [under development] + * Fixed PKCS12 Decoding crashes + ([CVE-2024-0727]) * Fixed Excessive time spent checking invalid RSA public keys ([CVE-2023-6237]) * Fixed POLY1305 MAC implementation corrupting vector registers on PowerPC @@ -1484,6 +1486,7 @@ OpenSSL 0.9.x +[CVE-2024-0727]: https://www.openssl.org/news/vulnerabilities.html#CVE-2024-0727 [CVE-2023-6237]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-6237 [CVE-2023-6129]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-6129 [CVE-2023-5678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-5678