Bug 1202384 (CVE-2015-0289)

Summary: CVE-2015-0289 openssl: PKCS7 NULL pointer dereference
Product: [Other] Security Response Reporter: Martin Prpič <mprpic>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: acathrow, bmcclain, bugzilla-redhat, cdewolf, cfergeau, chrisw, dandread, darran.lofthouse, dblechte, erik-fedora, idith, jason.greene, jawilson, jboss-set, jclere, jdoyle, lgao, lsurette, marcandre.lureau, michal.skrivanek, mnewsome, myarboro, nlevinki, pgier, pslavice, rfortier, rhs-bugs, rh-spice-bugs, rjones, rsvoboda, security-response-team, sgirijan, srevivo, ssaha, steve.rigby, tmraz, twalsh, vbellur, vtunka, weli, ykaul, yozone
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: openssl 1.0.2a, openssl 1.0.1m, openssl 1.0.0r, openssl 0.9.8zf Doc Type: Bug Fix
Doc Text:
A NULL pointer dereference was found in the way OpenSSL handled certain PKCS#7 inputs. An attacker able to make an application using OpenSSL verify, decrypt, or parse a specially crafted PKCS#7 input could cause that application to crash. TLS/SSL clients and servers using OpenSSL were not affected by this flaw.
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-08 02:39:42 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1196738, 1203070, 1203071, 1203082, 1203083, 1203855, 1203856, 1205026, 1205494, 1205495, 1207507    
Bug Blocks: 1202442, 1205499    

Description Martin Prpič 2015-03-16 14:11:21 UTC
The PKCS#7 parsing code does not handle missing outer ContentInfo correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with missing content and trigger a NULL pointer dereference on parsing.

Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or otherwise parse PKCS#7 structures from untrusted sources are affected. OpenSSL clients and servers are not affected.

This issue affects OpenSSL versions: 1.0.2, 1.0.1, 1.0.0, and 0.9.8. This issue is fixed in versions: 1.0.2a, 1.0.1m, 1.0.0r, and 0.9.8zf.

Acknowledgements:

Red Hat would like to thank the OpenSSL project for reporting this issue. Upstream acknowledges Michal Zalewski of Google as the original reporter.

Comment 3 Tomas Mraz 2015-03-18 16:52:46 UTC
Note there is also https://rt.openssl.org/Ticket/Display.html?id=3339&user=guest&pass=guest which is related and I want to fix it along with these changes to pkcs7 handling.

Comment 6 Tomas Hoger 2015-03-19 19:04:33 UTC
Created openssl tracking bugs for this issue:

Affects: fedora-all [bug 1196738]

Comment 7 Tomas Hoger 2015-03-19 19:04:37 UTC
Created mingw-openssl tracking bugs for this issue:

Affects: fedora-all [bug 1203855]
Affects: epel-7 [bug 1203856]

Comment 8 Fedora Update System 2015-03-22 04:40:02 UTC
openssl-1.0.1k-6.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2015-03-22 04:40:44 UTC
openssl-1.0.1k-6.fc22 has been pushed to the Fedora 22 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2015-03-23 07:17:56 UTC
openssl-1.0.1e-42.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 11 errata-xmlrpc 2015-03-23 20:51:41 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2015:0715 https://rhn.redhat.com/errata/RHSA-2015-0715.html

Comment 12 errata-xmlrpc 2015-03-23 23:04:50 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2015:0716 https://rhn.redhat.com/errata/RHSA-2015-0716.html

Comment 15 errata-xmlrpc 2015-03-30 07:58:43 UTC
This issue has been addressed in the following products:

  Red Hat Storage 2.1

Via RHSA-2015:0752 https://rhn.redhat.com/errata/RHSA-2015-0752.html

Comment 17 errata-xmlrpc 2015-04-13 11:54:30 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 5

Via RHSA-2015:0800 https://rhn.redhat.com/errata/RHSA-2015-0800.html