/srv/irclogs.ubuntu.com/2022/11/01/#ubuntu-security.txt

=== Montresor is now known as Unit193
ItzSwirl_there are tarballs for openssl 3.0.715:55
ItzSwirl_https://ftp.openssl.org/source/openssl-3.0.7.tar.gz15:56
amurrayItzSwirl_: mdeslaur has this ready to go - I expect he will have released it within the next hour or so15:58
ItzSwirl_shweet15:58
mdeslauryes, just waiting for their official announcement15:59
ItzSwirl_a one off error, that honestly is depressing ._.15:59
ItzSwirl_how can only one byte lead to RCE? I'm not a security expert but I would've made the same mistakes. y i k e s15:59
konstruktoidhttps://github.com/openssl/openssl/blob/openssl-3.0/CHANGES.md#changes-between-306-and-307-1-nov-202215:59
konstruktoid"An attacker can craft a malicious email address to overflow an arbitrary number of bytes containing the . character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). ([CVE-2022-3786])16:01
konstruktoidAn attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution depending on stack layout for any given platform/compiler. ([CVE-2022-3602])"16:01
-ubottu:#ubuntu-security- ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3786>16:01
-ubottu:#ubuntu-security- ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3602>16:01
ItzSwirl_konstruktoid: i think by official announcement they mean mitre is updated and a proper email is sent out16:03
konstruktoidyeah, but that's the official openssl changelog16:04
konstruktoidand it doesn't matter really until there's a package available16:05
konstruktoidcant really tell people to patch before that16:06
mdeslaurhttps://www.openssl.org/news/secadv/20221101.txt16:06
mdeslaurreleasing updates now16:10
mdeslaur(FWIW, DoS only on Ubuntu because of stack protector)16:10
konstruktoidit sure was hyped16:11
ItzSwirl_Honestly it was overhyped, but rather be overprepared than underprepared. But let's be happy that Heartbleed has not resurrected itself.16:13
ItzSwirl_I think at the time when they first read the report from the identifier, they may have perceived as critical but after more research scaled it down.16:13
ItzSwirl_Okay, back to schoolwork. Cheers to all16:13
mdeslaurwell, if you're running something that doesn't use stack protector...16:20
mdeslaurlike some embedded device or legacy system16:20
w1ntermute__an enbedded system that needs client authentication. Or calls malicious servers. I think this is hard to exploit16:26
mdeslaurit also needs a malicious certificate signed by a CA16:27
JanCembedded systems are often easy to exploit16:27
mdeslaurhttps://ubuntu.com/security/notices/USN-5710-117:17
Odd_BlokeThanks Marc!17:24
mdeslaurOdd_Bloke: yw!17:24
Unit193That was anticlimatic.21:19
hggdhfortunately...22:20
Unit193Yes, anticlimatic openssl security releases is a good thing.22:20

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!