git: ae2045424768 - 2024Q1 - security/openssl31: Security update to 3.1.5

From: Bernard Spil <brnrd_at_FreeBSD.org>
Date: Wed, 31 Jan 2024 19:46:51 UTC
The branch 2024Q1 has been updated by brnrd:

URL: https://cgit.FreeBSD.org/ports/commit/?id=ae2045424768de264cef4a43bd5e5bfe7da0bb89

commit ae2045424768de264cef4a43bd5e5bfe7da0bb89
Author:     Bernard Spil <brnrd@FreeBSD.org>
AuthorDate: 2024-01-31 19:18:07 +0000
Commit:     Bernard Spil <brnrd@FreeBSD.org>
CommitDate: 2024-01-31 19:46:33 +0000

    security/openssl31: Security update to 3.1.5
    
     * Note that this is a security rollup of four previously reported CVEs
    
    Security:       10dee731-c069-11ee-9190-84a93843eb75
    Security:       8337251b-b07b-11ee-b0d7-84a93843eb75
    Security:       a5956603-7e4f-11ee-9df6-84a93843eb75
    MFH:            2024Q1
    (cherry picked from commit 2f6c0334608a7530ec285765cb2d355afc765190)
---
 security/openssl31/Makefile                  |   3 +-
 security/openssl31/distinfo                  |   6 +-
 security/openssl31/files/patch-CVE-2023-5678 | 172 ---------------------------
 security/openssl31/files/patch-CVE-2023-6129 | 109 -----------------
 4 files changed, 4 insertions(+), 286 deletions(-)

diff --git a/security/openssl31/Makefile b/security/openssl31/Makefile
index fb13ef0ce680..86240274f24b 100644
--- a/security/openssl31/Makefile
+++ b/security/openssl31/Makefile
@@ -1,6 +1,5 @@
 PORTNAME=	openssl
-PORTVERSION=	3.1.4
-PORTREVISION=	2
+PORTVERSION=	3.1.5
 CATEGORIES=	security devel
 MASTER_SITES=	https://www.openssl.org/source/ \
 		ftp://ftp.cert.dfn.de/pub/tools/net/openssl/source/
diff --git a/security/openssl31/distinfo b/security/openssl31/distinfo
index 55acb67844f4..ad35b5673f51 100644
--- a/security/openssl31/distinfo
+++ b/security/openssl31/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1698172120
-SHA256 (openssl-3.1.4.tar.gz) = 840af5366ab9b522bde525826be3ef0fb0af81c6a9ebd84caa600fea1731eee3
-SIZE (openssl-3.1.4.tar.gz) = 15569450
+TIMESTAMP = 1706727689
+SHA256 (openssl-3.1.5.tar.gz) = 6ae015467dabf0469b139ada93319327be24b98251ffaeceda0221848dc09262
+SIZE (openssl-3.1.5.tar.gz) = 15663524
diff --git a/security/openssl31/files/patch-CVE-2023-5678 b/security/openssl31/files/patch-CVE-2023-5678
deleted file mode 100644
index 049d6d0727db..000000000000
--- a/security/openssl31/files/patch-CVE-2023-5678
+++ /dev/null
@@ -1,172 +0,0 @@
-From ddeb4b6c6d527e54ce9a99cba785c0f7776e54b6 Mon Sep 17 00:00:00 2001
-From: Richard Levitte <levitte@openssl.org>
-Date: Fri, 20 Oct 2023 09:18:19 +0200
-Subject: [PATCH] Make DH_check_pub_key() and DH_generate_key() safer yet
-
-We already check for an excessively large P in DH_generate_key(), but not in
-DH_check_pub_key(), and none of them check for an excessively large Q.
-
-This change adds all the missing excessive size checks of P and Q.
-
-It's to be noted that behaviours surrounding excessively sized P and Q
-differ.  DH_check() raises an error on the excessively sized P, but only
-sets a flag for the excessively sized Q.  This behaviour is mimicked in
-DH_check_pub_key().
-
-Reviewed-by: Tomas Mraz <tomas@openssl.org>
-Reviewed-by: Matt Caswell <matt@openssl.org>
-Reviewed-by: Hugo Landau <hlandau@openssl.org>
-(Merged from https://github.com/openssl/openssl/pull/22518)
----
- crypto/dh/dh_check.c    | 12 ++++++++++++
- crypto/dh/dh_err.c      |  3 ++-
- crypto/dh/dh_key.c      | 12 ++++++++++++
- crypto/err/openssl.txt  |  1 +
- include/crypto/dherr.h  |  2 +-
- include/openssl/dh.h    |  6 +++---
- include/openssl/dherr.h |  3 ++-
- 7 files changed, 33 insertions(+), 6 deletions(-)
-
-diff --git a/crypto/dh/dh_check.c b/crypto/dh/dh_check.c
-index 7ba2beae7fd6b..e20eb62081c5e 100644
---- crypto/dh/dh_check.c.orig
-+++ crypto/dh/dh_check.c
-@@ -249,6 +249,18 @@ int DH_check_pub_key_ex(const DH *dh, const BIGNUM *pub_key)
-  */
- int DH_check_pub_key(const DH *dh, const BIGNUM *pub_key, int *ret)
- {
-+    /* Don't do any checks at all with an excessively large modulus */
-+    if (BN_num_bits(dh->params.p) > OPENSSL_DH_CHECK_MAX_MODULUS_BITS) {
-+        ERR_raise(ERR_LIB_DH, DH_R_MODULUS_TOO_LARGE);
-+        *ret = DH_MODULUS_TOO_LARGE | DH_CHECK_PUBKEY_INVALID;
-+        return 0;
-+    }
-+
-+    if (dh->params.q != NULL && BN_ucmp(dh->params.p, dh->params.q) < 0) {
-+        *ret |= DH_CHECK_INVALID_Q_VALUE | DH_CHECK_PUBKEY_INVALID;
-+        return 1;
-+    }
-+
-     return ossl_ffc_validate_public_key(&dh->params, pub_key, ret);
- }
- 
-diff --git a/crypto/dh/dh_err.c b/crypto/dh/dh_err.c
-index 4152397426cc9..f76ac0dd1463f 100644
---- crypto/dh/dh_err.c.orig
-+++ crypto/dh/dh_err.c
-@@ -1,6 +1,6 @@
- /*
-  * Generated by util/mkerr.pl DO NOT EDIT
-- * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
-+ * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
-  *
-  * Licensed under the Apache License 2.0 (the "License").  You may not use
-  * this file except in compliance with the License.  You can obtain a copy
-@@ -54,6 +54,7 @@ static const ERR_STRING_DATA DH_str_reasons[] = {
-     {ERR_PACK(ERR_LIB_DH, 0, DH_R_PARAMETER_ENCODING_ERROR),
-     "parameter encoding error"},
-     {ERR_PACK(ERR_LIB_DH, 0, DH_R_PEER_KEY_ERROR), "peer key error"},
-+    {ERR_PACK(ERR_LIB_DH, 0, DH_R_Q_TOO_LARGE), "q too large"},
-     {ERR_PACK(ERR_LIB_DH, 0, DH_R_SHARED_INFO_ERROR), "shared info error"},
-     {ERR_PACK(ERR_LIB_DH, 0, DH_R_UNABLE_TO_CHECK_GENERATOR),
-     "unable to check generator"},
-diff --git a/crypto/dh/dh_key.c b/crypto/dh/dh_key.c
-index d84ea99241b9e..afc49f5cdc87d 100644
---- crypto/dh/dh_key.c.orig
-+++ crypto/dh/dh_key.c
-@@ -49,6 +49,12 @@ int ossl_dh_compute_key(unsigned char *key, const BIGNUM *pub_key, DH *dh)
-         goto err;
-     }
- 
-+    if (dh->params.q != NULL
-+        && BN_num_bits(dh->params.q) > OPENSSL_DH_MAX_MODULUS_BITS) {
-+        ERR_raise(ERR_LIB_DH, DH_R_Q_TOO_LARGE);
-+        goto err;
-+    }
-+
-     if (BN_num_bits(dh->params.p) < DH_MIN_MODULUS_BITS) {
-         ERR_raise(ERR_LIB_DH, DH_R_MODULUS_TOO_SMALL);
-         return 0;
-@@ -267,6 +273,12 @@ static int generate_key(DH *dh)
-         return 0;
-     }
- 
-+    if (dh->params.q != NULL
-+        && BN_num_bits(dh->params.q) > OPENSSL_DH_MAX_MODULUS_BITS) {
-+        ERR_raise(ERR_LIB_DH, DH_R_Q_TOO_LARGE);
-+        return 0;
-+    }
-+
-     if (BN_num_bits(dh->params.p) < DH_MIN_MODULUS_BITS) {
-         ERR_raise(ERR_LIB_DH, DH_R_MODULUS_TOO_SMALL);
-         return 0;
-diff --git a/crypto/err/openssl.txt b/crypto/err/openssl.txt
-index a1e6bbb617fcb..69e4f61aa1801 100644
---- crypto/err/openssl.txt.orig
-+++ crypto/err/openssl.txt
-@@ -513,6 +513,7 @@ DH_R_NO_PARAMETERS_SET:107:no parameters set
- DH_R_NO_PRIVATE_VALUE:100:no private value
- DH_R_PARAMETER_ENCODING_ERROR:105:parameter encoding error
- DH_R_PEER_KEY_ERROR:111:peer key error
-+DH_R_Q_TOO_LARGE:130:q too large
- DH_R_SHARED_INFO_ERROR:113:shared info error
- DH_R_UNABLE_TO_CHECK_GENERATOR:121:unable to check generator
- DSA_R_BAD_FFC_PARAMETERS:114:bad ffc parameters
-diff --git a/include/crypto/dherr.h b/include/crypto/dherr.h
-index bb24d131eb887..519327f795742 100644
---- include/crypto/dherr.h.orig
-+++ include/crypto/dherr.h
-@@ -1,6 +1,6 @@
- /*
-  * Generated by util/mkerr.pl DO NOT EDIT
-- * Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved.
-+ * Copyright 2020-2023 The OpenSSL Project Authors. All Rights Reserved.
-  *
-  * Licensed under the Apache License 2.0 (the "License").  You may not use
-  * this file except in compliance with the License.  You can obtain a copy
-diff --git a/include/openssl/dh.h b/include/openssl/dh.h
-index 8bc17448a0817..f1c0ed06b375a 100644
---- include/openssl/dh.h.orig
-+++ include/openssl/dh.h
-@@ -144,7 +144,7 @@ DECLARE_ASN1_ITEM(DHparams)
- #   define DH_GENERATOR_3          3
- #   define DH_GENERATOR_5          5
- 
--/* DH_check error codes */
-+/* DH_check error codes, some of them shared with DH_check_pub_key */
- /*
-  * NB: These values must align with the equivalently named macros in
-  * internal/ffc.h.
-@@ -154,10 +154,10 @@ DECLARE_ASN1_ITEM(DHparams)
- #   define DH_UNABLE_TO_CHECK_GENERATOR    0x04
- #   define DH_NOT_SUITABLE_GENERATOR       0x08
- #   define DH_CHECK_Q_NOT_PRIME            0x10
--#   define DH_CHECK_INVALID_Q_VALUE        0x20
-+#   define DH_CHECK_INVALID_Q_VALUE        0x20 /* +DH_check_pub_key */
- #   define DH_CHECK_INVALID_J_VALUE        0x40
- #   define DH_MODULUS_TOO_SMALL            0x80
--#   define DH_MODULUS_TOO_LARGE            0x100
-+#   define DH_MODULUS_TOO_LARGE            0x100 /* +DH_check_pub_key */
- 
- /* DH_check_pub_key error codes */
- #   define DH_CHECK_PUBKEY_TOO_SMALL       0x01
-diff --git a/include/openssl/dherr.h b/include/openssl/dherr.h
-index 5d2a762a96f8c..074a70145f9f5 100644
---- include/openssl/dherr.h.orig
-+++ include/openssl/dherr.h
-@@ -1,6 +1,6 @@
- /*
-  * Generated by util/mkerr.pl DO NOT EDIT
-- * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
-+ * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
-  *
-  * Licensed under the Apache License 2.0 (the "License").  You may not use
-  * this file except in compliance with the License.  You can obtain a copy
-@@ -50,6 +50,7 @@
- #  define DH_R_NO_PRIVATE_VALUE                            100
- #  define DH_R_PARAMETER_ENCODING_ERROR                    105
- #  define DH_R_PEER_KEY_ERROR                              111
-+#  define DH_R_Q_TOO_LARGE                                 130
- #  define DH_R_SHARED_INFO_ERROR                           113
- #  define DH_R_UNABLE_TO_CHECK_GENERATOR                   121
- 
diff --git a/security/openssl31/files/patch-CVE-2023-6129 b/security/openssl31/files/patch-CVE-2023-6129
deleted file mode 100644
index ed1b41586234..000000000000
--- a/security/openssl31/files/patch-CVE-2023-6129
+++ /dev/null
@@ -1,109 +0,0 @@
-From f3fc5808fe9ff74042d639839610d03b8fdcc015 Mon Sep 17 00:00:00 2001
-From: Rohan McLure <rmclure@linux.ibm.com>
-Date: Thu, 4 Jan 2024 10:25:50 +0100
-Subject: [PATCH] poly1305-ppc.pl: Fix vector register clobbering
-
-Fixes CVE-2023-6129
-
-The POLY1305 MAC (message authentication code) implementation in OpenSSL for
-PowerPC CPUs saves the the contents of vector registers in different order
-than they are restored. Thus the contents of some of these vector registers
-is corrupted when returning to the caller. The vulnerable code is used only
-on newer PowerPC processors supporting the PowerISA 2.07 instructions.
-
-Reviewed-by: Matt Caswell <matt@openssl.org>
-Reviewed-by: Richard Levitte <levitte@openssl.org>
-Reviewed-by: Tomas Mraz <tomas@openssl.org>
-(Merged from https://github.com/openssl/openssl/pull/23200)
-
-(cherry picked from commit 8d847a3ffd4f0b17ee33962cf69c36224925b34f)
----
- crypto/poly1305/asm/poly1305-ppc.pl | 42 ++++++++++++++---------------
- 1 file changed, 21 insertions(+), 21 deletions(-)
-
-diff --git a/crypto/poly1305/asm/poly1305-ppc.pl b/crypto/poly1305/asm/poly1305-ppc.pl
-index 9f86134d923fb..2e601bb9c24be 100755
---- crypto/poly1305/asm/poly1305-ppc.pl.orig
-+++ crypto/poly1305/asm/poly1305-ppc.pl
-@@ -744,7 +744,7 @@
- my $LOCALS= 6*$SIZE_T;
- my $VSXFRAME = $LOCALS + 6*$SIZE_T;
-    $VSXFRAME += 128;	# local variables
--   $VSXFRAME += 13*16;	# v20-v31 offload
-+   $VSXFRAME += 12*16;	# v20-v31 offload
- 
- my $BIG_ENDIAN = ($flavour !~ /le/) ? 4 : 0;
- 
-@@ -919,12 +919,12 @@
- 	addi	r11,r11,32
- 	stvx	v22,r10,$sp
- 	addi	r10,r10,32
--	stvx	v23,r10,$sp
--	addi	r10,r10,32
--	stvx	v24,r11,$sp
-+	stvx	v23,r11,$sp
- 	addi	r11,r11,32
--	stvx	v25,r10,$sp
-+	stvx	v24,r10,$sp
- 	addi	r10,r10,32
-+	stvx	v25,r11,$sp
-+	addi	r11,r11,32
- 	stvx	v26,r10,$sp
- 	addi	r10,r10,32
- 	stvx	v27,r11,$sp
-@@ -1153,12 +1153,12 @@
- 	addi	r11,r11,32
- 	stvx	v22,r10,$sp
- 	addi	r10,r10,32
--	stvx	v23,r10,$sp
--	addi	r10,r10,32
--	stvx	v24,r11,$sp
-+	stvx	v23,r11,$sp
- 	addi	r11,r11,32
--	stvx	v25,r10,$sp
-+	stvx	v24,r10,$sp
- 	addi	r10,r10,32
-+	stvx	v25,r11,$sp
-+	addi	r11,r11,32
- 	stvx	v26,r10,$sp
- 	addi	r10,r10,32
- 	stvx	v27,r11,$sp
-@@ -1899,26 +1899,26 @@
- 	mtspr	256,r12				# restore vrsave
- 	lvx	v20,r10,$sp
- 	addi	r10,r10,32
--	lvx	v21,r10,$sp
--	addi	r10,r10,32
--	lvx	v22,r11,$sp
-+	lvx	v21,r11,$sp
- 	addi	r11,r11,32
--	lvx	v23,r10,$sp
-+	lvx	v22,r10,$sp
- 	addi	r10,r10,32
--	lvx	v24,r11,$sp
-+	lvx	v23,r11,$sp
- 	addi	r11,r11,32
--	lvx	v25,r10,$sp
-+	lvx	v24,r10,$sp
- 	addi	r10,r10,32
--	lvx	v26,r11,$sp
-+	lvx	v25,r11,$sp
- 	addi	r11,r11,32
--	lvx	v27,r10,$sp
-+	lvx	v26,r10,$sp
- 	addi	r10,r10,32
--	lvx	v28,r11,$sp
-+	lvx	v27,r11,$sp
- 	addi	r11,r11,32
--	lvx	v29,r10,$sp
-+	lvx	v28,r10,$sp
- 	addi	r10,r10,32
--	lvx	v30,r11,$sp
--	lvx	v31,r10,$sp
-+	lvx	v29,r11,$sp
-+	addi	r11,r11,32
-+	lvx	v30,r10,$sp
-+	lvx	v31,r11,$sp
- 	$POP	r27,`$VSXFRAME-$SIZE_T*5`($sp)
- 	$POP	r28,`$VSXFRAME-$SIZE_T*4`($sp)
- 	$POP	r29,`$VSXFRAME-$SIZE_T*3`($sp)