From matt at openssl.org Tue Mar 14 13:42:13 2023 From: matt at openssl.org (Matt Caswell) Date: Tue, 14 Mar 2023 13:42:13 +0000 Subject: OpenSSL version 3.1.0 published Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 OpenSSL version 3.1.0 released ============================== OpenSSL - The Open Source toolkit for SSL/TLS https://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 3.1.0 of our open source toolkit for SSL/TLS. For details of the changes, see the release notes at: https://www.openssl.org/news/openssl-3.1-notes.html Specific notes on upgrading to OpenSSL 3.1 from previous versions are available in the OpenSSL Migration Guide, here: https://www.openssl.org/docs/man3.1/man7/migration_guide.html OpenSSL 3.1.0 is available for download via HTTPS and FTP from the following master locations (you can find the various FTP mirrors under https://www.openssl.org/source/mirror.html): * https://www.openssl.org/source/ * ftp://ftp.openssl.org/source/ The distribution file name is: o openssl-3.1.0.tar.gz Size: 15525381 SHA1 checksum: 323b175eda887b33fb23f5806ef307b4dda2df00 SHA256 checksum: aaa925ad9828745c4cad9d9efeb273deca820f2cdcf2c3ac7d7c1212b7c497b4 The checksums were calculated using the following commands: openssl sha1 openssl-3.1.0.tar.gz openssl sha256 openssl-3.1.0.tar.gz Yours, The OpenSSL Project Team. -----BEGIN PGP SIGNATURE----- iQEzBAEBCAAdFiEEhlersmDwVrHlGQg52cTSbQ5gRJEFAmQQb54ACgkQ2cTSbQ5g RJHt3Af/bFny61DzEOha4SnmJ0NTn3M2Y22t5rnNZKK1Fqm7pILJ2xn13eavoC85 SsQCAdwklK9uhIaqr/RqJFSB5M9FhFHAbSr0rj2ngDViWwGf/8Cdp69X9n8NSSkO iqcBWLKePp3p4sYYnm0V+DKTR0u9x+LLKhEBup445PccJ2bVVT0z4Wc9z0kUvH1/ x3c2aavOyjJYgr8zhNY7mmUmKOKbvf2JbQvovJUZZ+o/3I3XYk8PtKfgAVpw+qA0 9gZKPCu72VBM6cQ3/eLAKyKWNvQTfCLwKm59iSljRJpYix0eNCclzbGLTUKNfSM6 R6xRAUVFYJbkv3EVVc/XzIukRAvDzA== =cJkN -----END PGP SIGNATURE----- From tomas at openssl.org Wed Mar 22 15:49:38 2023 From: tomas at openssl.org (Tomas Mraz) Date: Wed, 22 Mar 2023 15:49:38 +0000 Subject: OpenSSL Security Advisory Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Excessive Resource Usage Verifying X.509 Policy Constraints (CVE-2023-0464) =========================================================================== Severity: Low A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems. Policy processing is disabled by default but can be enabled by passing the `-policy' argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()' function. OpenSSL 3.1, 3.0, 1.1.1 and 1.0.2 are vulnerable to this issue. Due to the low severity of this issue we are not issuing new releases of OpenSSL at this time. The fix will be included in the next releases when they become available. The fix is also available in commit 2017771e (for 3.1), commit 959c59c7 (for 3.0), commit 879f7080 (for 1.1.1) in the OpenSSL git repository, and commit 2dcd4f1e (for 1.0.2) in the OpenSSL git repository for premium customers. Once they are released: OpenSSL 3.1 users should upgrade to 3.1.1. OpenSSL 3.0 users should upgrade to 3.0.9. OpenSSL 1.1.1 users should upgrade to 1.1.1u. OpenSSL 1.0.2 users should upgrade to 1.0.2zh (premium support customers only). This issue was reported on 12th January 2023 by David Benjamin (Google). The fix was developed by Dr Paul Dale. OpenSSL 1.1.1 will reach end-of-life on 2023-09-11. After that date security fixes for 1.1.1 will only be available to premium support customers. References ========== URL for this Security Advisory: https://www.openssl.org/news/secadv/20230322.txt Note: the online version of the advisory may be updated with additional details over time. For details of OpenSSL severity classifications please see: https://www.openssl.org/policies/secpolicy.html -----BEGIN PGP SIGNATURE----- iQJGBAEBCAAwFiEE3HAyZir4heL0fyQ/UnRmohynnm0FAmQbItgSHHRvbWFzQG9w ZW5zc2wub3JnAAoJEFJ0ZqIcp55t8AgP/3mUOflbZ7e8yLjgEMqFqCSFlSQo5bFK gh2h2NOKBjkvzFtlqnAR+bqNPAr9CEosSRF1LiVtKu9RhaIh1LlTsp53aFWSP48p 7LekiPmd5hnorO72dB1eLlbHPIe0lh2It2cDlkYc95BVcttQEzHbyygVKBD0f0cN WqslsIeVPIqMIZMHAlpnINz630Rsn/4cif+6U8gYgNN51f7WeCArPp3U7hAhHVuC b7lOVXBNzdfdFzKVjSTHqvWBib/Ji+Ga4knHFZya7VLQagKjDJiQB9uBpuCOmzxD kb9nJCSroIwf74wDxJxr4gb314/hju+jpC2Xny8l7SXxJUahdMywJLgofPMEOhWb lRod8SHr0Je5Gpp4R+p6cmwr0PM76KPxcLOvsa7OsIwIZQvFyxMVvsGYdMxg0ads qDqROqkb1Mx+Fa0smySe6Xru0RtEgXAk7AIltz8AqHmCvMED8S7ZwhsHipM/eLYZ Iky8SsSYn4K3a4Sa05+IrQARWmDCZHRHp9JfHacPq0HunNrAX5unDfHUNAx1TZcX 0cSeN/SF56sds+SEjJpURCHxO+Z4toUxpaVKqZyLsDhuq/IwrbbaxhBFkNiHcWOg vCinoWvhpjo2YBs0BVJNIu4wpNhnCwOP7+91zmTAvD28xoBhSHKWkwGuypPkW3bO Y6lneBDfoNpj =iUFS -----END PGP SIGNATURE----- From matt at openssl.org Tue Mar 28 12:42:33 2023 From: matt at openssl.org (Matt Caswell) Date: Tue, 28 Mar 2023 13:42:33 +0100 Subject: OpenSSL 1.1.1 End Of Life Blog Post Message-ID: <7769ae19-32d2-9ca7-68d8-f57bfe13ff22@openssl.org> Please see our blog post about the forthcoming End Of Life of OpenSSL 1.1.1 on 11th September 2023: https://www.openssl.org/blog/blog/2023/03/28/1.1.1-EOL/ Kind Regards Matt -------------- next part -------------- A non-text attachment was scrubbed... Name: OpenPGP_0xD9C4D26D0E604491.asc Type: application/pgp-keys Size: 2155 bytes Desc: OpenPGP public key URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: OpenPGP_signature Type: application/pgp-signature Size: 495 bytes Desc: OpenPGP digital signature URL: From tomas at openssl.org Tue Mar 28 14:02:41 2023 From: tomas at openssl.org (Tomas Mraz) Date: Tue, 28 Mar 2023 14:02:41 +0000 Subject: OpenSSL Security Advisory Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 OpenSSL Security Advisory [28th March 2023] =========================================== Invalid certificate policies in leaf certificates are silently ignored (CVE-2023-0465) ====================================================================================== Severity: Low Applications that use a non-default option when verifying certificates may be vulnerable to an attack from a malicious CA to circumvent certain checks. Invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether. Policy processing is disabled by default but can be enabled by passing the `-policy' argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()' function. Due to the low severity of this issue we are not issuing new releases of OpenSSL at this time. The fix will be included in the next releases when they become available. The fix is also available in commit facfb1ab (for 3.1), commit 1dd43e07 (for 3.0), commit b013765a (for 1.1.1) in the OpenSSL git repository, and commit 10325176 (for 1.0.2) in the OpenSSL git repository for premium customers. This issue was reported on 12th January 2023 by David Benjamin (Google). The fix was developed by Matt Caswell. Certificate policy check not enabled (CVE-2023-0466) ==================================================== Severity: Low The function X509_VERIFY_PARAM_add0_policy() is documented to implicitly enable the certificate policy check when doing certificate verification. However the implementation of the function does not enable the check which allows certificates with invalid or incorrect policies to pass the certificate verification. As suddenly enabling the policy check could break existing deployments it was decided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy() function. Instead the applications that require OpenSSL to perform certificate policy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly enable the policy check by calling X509_VERIFY_PARAM_set_flags() with the X509_V_FLAG_POLICY_CHECK flag argument. Certificate policy checks are disabled by default in OpenSSL and are not commonly used by applications. OpenSSL 3.1, 3.0, 1.1.1 and 1.0.2 are vulnerable to this issue. Applications need to be updated if they are affected by the issue. Due to the low severity of this issue we are not creating a new release at this time. The documentation fix is also available in commit fc814a30 (for 3.1), commit 51e8a84c (for 3.0), commit 0d16b7e9 (for 1.1.1) in the OpenSSL git repository, and commit 73398dea (for 1.0.2) in the OpenSSL git repository for premium customers. This issue was reported on 12th January 2023 by David Benjamin (Google). The documentation fix was developed by Tomas Mraz. General Advisory Notes ====================== URL for this Security Advisory: https://www.openssl.org/news/secadv/20230328.txt Note: the online version of the advisory may be updated with additional details over time. For details of OpenSSL severity classifications please see: https://www.openssl.org/policies/secpolicy.html OpenSSL 1.1.1 will reach end-of-life on 2023-09-11. After that date security fixes for 1.1.1 will only be available to premium support customers. -----BEGIN PGP SIGNATURE----- iQJGBAEBCAAwFiEE3HAyZir4heL0fyQ/UnRmohynnm0FAmQi8tMSHHRvbWFzQG9w ZW5zc2wub3JnAAoJEFJ0ZqIcp55tem4P/3ujaUzEUXSMAX58jCiMzScB8o1HFyo1 KQguXKh41dM7ooehR4J8JjveH6PExw2C0fI7CzROjdlOkcd66jfokJb5CIOTf3zs 0pDn0gH1TcY4skKlUkFoo8d51ql3zlySxLX5MGEUiUq43U+H2sog/cLaMl5KJRJ4 kDBGksdgsAb1o6rCcXpTHw40Dq5cEr3HaSy6hbbxubjt8SQv8fbK2vkZPu3pVwfw RR6w8K43aiDwcEC6eMPO5QOx3xTOFGU0tUNEG11QZhb2gOkmgshjRBZmbf9mEyU2 mTk0P8G6ttlVP80qqXA33lSXIJlfpTqqSx9rlx6ovO4iu0TZPJYETkAhP6nBvEU6 eyy/RTSphBUK4uSh44K3RTMcnPAvplZdzlX9jOHfiuOjwG1ff8pxWnJZt0s77MNI ByCKaOWwhyoph3jxkt+k4AP0f229qxFxryz1UKXWQ+2BXtXusXFVGs70FwHIvSWV nGpLKXedCnebPaQqlYKqFWmJPsDf4iEcSgluFyFr4zYW7+dN+7hNF3gFzYJjSCIo jvnKktMk3Vuu8xOMJ6uQQNmGvsEyhmDYsxqNuM/6QxaQmnfEGe8+bdp21g8PBLtG z+tnX2/7Cltm/5oIHnqVclNChqjOev9rho5/QVK7eNFDcuDTWVosWPPyqbhkmVpw acx7hxvK++Zl =L6VH -----END PGP SIGNATURE----- From hlandau at openssl.org Fri Mar 31 09:20:08 2023 From: hlandau at openssl.org (Hugo Landau) Date: Fri, 31 Mar 2023 10:20:08 +0100 Subject: OpenSSL seeks feedback on draft mission & values statement Message-ID: OpenSSL has produced a new draft mission & values statement. Once finalised, we intend to realign all activities of the project to ensure they reflect our agreed mission and values. Before doing so however, we would like to obtain feedback on this statement from the public, to ensure it represents all of our communities. By offering us your feedback, you will help us to ensure the OpenSSL project is run in a way that reflects the values of all of our users. Please ensure you submit your feedback by 14th April 2023. For further information on the draft mission & values statement and details on how to submit feedback, please see: https://www.openssl.org/blog/blog/2023/03/31/mission/