Uploaded image for project: 'Funtoo Linux'
  1. Funtoo Linux
  2. FL-10356

app-misc/c_rehash-1.7-r1 (openssl related) - 2 critical vulns

    • Icon: Security Vulnerability Security Vulnerability
    • Resolution: Fixed
    • Icon: Severe (Users) Severe (Users)
    • None
    • None
    • Hide
      c_rehash is in need of updates/rewrite and kept in sync with openssl.

      c_rehash, used by ca-certificates, has a vulnerability, which could potentially be exploited. I have not determined if this is actually the case but we should error on the side of caution and ensure c_rehash is updated to the latest version and always updated in-sync with openssl.
      Show
      c_rehash is in need of updates/rewrite and kept in sync with openssl. c_rehash, used by ca-certificates, has a vulnerability, which could potentially be exploited. I have not determined if this is actually the case but we should error on the side of caution and ensure c_rehash is updated to the latest version and always updated in-sync with openssl.

      this ticket was splitted from FL-10354 where CVE-2022-2068 and CVE-2022-1292 were originally reported. reason is that (according to this comment)

      affects app_misc/c_rehash which is a separate Gentoo ebuild which specifically contains the c_rehash script. It doesn't impact our openssl, although it would be good for us to upgrad

      {
        "id": "CVE-2022-2068",
        "is_known_exploited_vuln": false,
        "description": "In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.4 (Affected 3.0.0,3.0.1,3.0.2,3.0.3). Fixed in OpenSSL 1.1.1p (Affected 1.1.1-1.1.1o). Fixed in OpenSSL 1.0.2zf (Affected 1.0.2-1.0.2ze).",
        "urls": [
          "https://nvd.nist.gov/vuln/detail/CVE-2022-2068",
          "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7",
          "https://www.openssl.org/news/secadv/20220621.txt",
          "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9",
          "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa",
          "https://www.debian.org/security/2022/dsa-5169",
          "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6WZZBKUHQFGSKGNXXKICSRPL7AMVW5M5/",
          "https://security.netapp.com/advisory/ntap-20220707-0008/",
          "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VCMNWKERPBKOEBNL7CLTTX3ZZCZLH7XA/"
        ]
      }
      {
        "id": "CVE-2022-1292",
        "is_known_exploited_vuln": false,
        "description": "The c_rehash script does not properly sanitise shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.3 (Affected 3.0.0,3.0.1,3.0.2). Fixed in OpenSSL 1.1.1o (Affected 1.1.1-1.1.1n). Fixed in OpenSSL 1.0.2ze (Affected 1.0.2-1.0.2zd).",
        "urls": [
          "https://nvd.nist.gov/vuln/detail/CVE-2022-1292",
          "https://www.openssl.org/news/secadv/20220503.txt",
          "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2",
          "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23",
          "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb",
          "https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html",
          "https://www.debian.org/security/2022/dsa-5139",
          "https://security.netapp.com/advisory/ntap-20220602-0009/",
          "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VX4KWHPMKYJL6ZLW4M5IU7E5UV5ZWJQU/",
          "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNU5M7BXMML26G3GPYKFGQYPQDRSNKDD/",
          "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0011",
          "https://www.oracle.com/security-alerts/cpujul2022.html",
          "https://security.netapp.com/advisory/ntap-20220729-0004/"
        ]
      }
      

      proposed and BDFL approved solution (in this comment)

      fork and update c_rehash, ideally grabbing from openssl archive

            mrl5 mrl5
            mrl5 mrl5
            Votes:
            0 Vote for this issue
            Watchers:
            3 Start watching this issue

              Created:
              Updated:
              Resolved: