!ZRgXNaHrdpGqwUnGnj:nixos.org

NixOS Security Triage

613 Members
Coordination and triage of security issues in nixpkgs | Discussions in #security-discuss:nixos.org | Open PRs: https://github.com/NixOS/nixpkgs/pulls?q=is%3Apr+is%3Aopen+sort%3Aupdated-desc+label%3A%221.severity%3A+security%22186 Servers

Load older messages


SenderMessageTime
29 Oct 2023
@r_i_s:matrix.orgris_ i think the reference cycle gets completed at https://github.com/sass/libsass/blob/2102188d21d2b7577c2b3edb12832e90786a2831/src/ast_selectors.cpp#L1032 18:35:06
@r_i_s:matrix.orgris_ in other news i think we're going to have to mark freeimage as vulnerable to a bunch of things too 19:18:22
@ss:someonex.netSomeoneSerge (UTC+2) changed their display name from SomeoneSerge (UTC+1) to SomeoneSerge (UTC+2).22:41:25
30 Oct 2023
@zzywysm:matrix.orgzzywysm set a profile picture.14:27:04
@toonn:matrix.orgtoonn changed their profile picture.19:51:20
31 Oct 2023
@r_i_s:matrix.orgris_ what do people think about https://github.com/NixOS/nixpkgs/pull/264226 and marking it with knownVulnerabilities (and by extension hylafax+) 21:55:16
1 Nov 2023
@cafkafk:gitter.imcafkafk left the room.10:41:33
@hexa:lossy.networkhexahttps://www.djangoproject.com/weblog/2023/nov/01/security-releases/ will take care of that in a bit12:39:51
@arcayr:rascals.netArcayr joined the room.17:52:38
@hexa:lossy.networkhexaoh well23:41:45
@hexa:lossy.networkhexa

CVE-2023-46695: Potential denial of service vulnerability in UsernameField on Windows

23:41:47
@raitobezarius:matrix.orgraitobezariusyou don't know if someone is cross compiling to Windows23:42:24
@raitobezarius:matrix.orgraitobezarius(sorry I wanted to mention it before but I thought you were accounting for that case)23:42:36
@hexa:lossy.networkhexaI'm bumping it, but its much less urgent due to that23:42:57
2 Nov 2023
@easel:g9me.comeasel joined the room.21:00:59
6 Nov 2023
@mtheil:scs.ems.hostMarkus TheilOpenSSL fixed another CVE, but does not plan a new intermediate release due to low severity. https://github.com/openssl/openssl/pull/2251816:02:26
@mtheil:scs.ems.hostMarkus TheilI do not plan to include this patch before a new release. What's your opinion about this?16:03:38
@mtheil:scs.ems.hostMarkus Theil * I do not plan to include this patch before a new release is made by OpenSSL. What's your opinion about this?16:03:54
@raitobezarius:matrix.orgraitobezariusit's tracked under a CVE, I'd say it cost nothing to make it go in the queue16:04:26
@raitobezarius:matrix.orgraitobezariusWhat other distribution are doing?16:04:29
@k900:0upti.meK900 ⚡️https://cve.report/CVE-2023-567816:04:56
@k900:0upti.meK900 ⚡️It's DoS in X9.4216:05:26
@k900:0upti.meK900 ⚡️Honestly I think it's fine to delay until the next cycle16:05:56
@vcunat:matrix.orgvcunatIf it's merged with a stdenv rebuild and you care enough to patch 🤷16:12:42
@hexa:lossy.networkhexa
OpenSSL Security Advisory [6th November 2023]
=============================================

Excessive time spent in DH check / generation with large Q parameter value (CVE-2023-5678)
==========================================================================================

Severity: Low

Issue summary: Generating excessively long X9.42 DH keys or checking
excessively long X9.42 DH keys or parameters may be very slow.

Impact summary: Applications that use the functions DH_generate_key() to
generate an X9.42 DH key may experience long delays.  Likewise, applications
that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check()
to check an X9.42 DH key or X9.42 DH parameters may experience long delays.
Where the key or parameters that are being checked have been obtained from
an untrusted source this may lead to a Denial of Service.

While DH_check() performs all the necessary checks (as of CVE-2023-3817),
DH_check_pub_key() doesn't make any of these checks, and is therefore
vulnerable for excessively large P and Q parameters.

Likewise, while DH_generate_key() performs a check for an excessively large
P, it doesn't check for an excessively large Q.

An application that calls DH_generate_key() or DH_check_pub_key() and
supplies a key or parameters obtained from an untrusted source could be
vulnerable to a Denial of Service attack.

DH_generate_key() and DH_check_pub_key() are also called by a number of
other OpenSSL functions.  An application calling any of those other
functions may similarly be affected.  The other functions affected by this
are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate().

Also vulnerable are the OpenSSL pkey command line application when using the
"-pubcheck" option, as well as the OpenSSL genpkey command line application.

The OpenSSL SSL/TLS implementation is not affected by this issue.

The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.

OpenSSL 3.1, 3.0, 1.1.1 and 1.0.2 are vulnerable to this issue.

Due to the low severity of this issue we are not issuing new releases of
OpenSSL at this time. The fix will be included in the next releases when they
become available.
The fix is also available in commit ddeb4b6c6d527e54ce9a99cba785c0f7776e54b6
(for 3.1) and commit db925ae2e65d0d925adef429afc37f75bd1c2017 (for 3.0).
It is available to premium support customers in commit
710fee740904b6290fef0dd5536fbcedbc38ff0c (for 1.1.1) and in commit
34efaef6c103d636ab507a0cc34dca4d3aecc055 (for 1.0.2). 

This issue was reported on 16th August 2023 by David Benjamin (Google). The
fix was developed by Richard Levitte.
16:14:40
@makefu:fairydust.spacemakefu left the room.18:47:43
7 Nov 2023
@abbe:badti.meabbe changed their profile picture.20:13:07
8 Nov 2023
@hexa:lossy.networkhexahttps://www.openwall.com/lists/oss-security/2023/11/08/719:09:56
@hexa:lossy.networkhexarelease-23.05 on 12.0.0 and 13.0.0 on master19:10:50
@hexa:lossy.networkhexahttps://github.com/NixOS/nixpkgs/issues/26632019:23:48

There are no newer messages yet.


Back to Room ListRoom Version: 6