Bug 1227574 (CVE-2015-3216)

Summary: CVE-2015-3216 openssl: Crash in ssleay_rand_bytes due to locking regression
Product: [Other] Security Response Reporter: Huzaifa S. Sidhpurwala <huzaifas>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: bbaranow, bmaxwell, carnil, cdewolf, csutherl, dandread, darran.lofthouse, dknox, fweimer, hkario, jason.greene, jawilson, jboss-set, jclere, jdoyle, jkurik, lgao, mbabacek, myarboro, pgier, psakar, pslavice, rsvoboda, tmraz, twalsh, vkaigoro, vtunka, weli
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
See Also: https://issues.redhat.com/browse/JBCS-46
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
A regression was found in the ssleay_rand_bytes() function in the versions of OpenSSL shipped with Red Hat Enterprise Linux 6 and 7. This regression could cause a multi-threaded application to crash.
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-06-16 01:33:03 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1226204, 1226209, 1227734, 1228618, 1228619, 1231051, 1258884    
Bug Blocks: 717789, 1227577, 1395463    

Description Huzaifa S. Sidhpurwala 2015-06-03 04:11:16 UTC
A regression was found in the openssl packages shipped with Red Hat Enterprise Linux 6 and 7, leading to a denial-of-service when openssl is used with multi-threaded applications. 

More details about this issue is available at:

https://bugzilla.redhat.com/show_bug.cgi?id=1226204

Comment 1 Huzaifa S. Sidhpurwala 2015-06-04 02:26:10 UTC
(In reply to Huzaifa S. Sidhpurwala from comment #0)
 
> More details about this issue is available at:
> 
> https://bugzilla.redhat.com/show_bug.cgi?id=1226204

Note: Since the above bug is closed, more information about this flaw is available in the following bug:

https://bugzilla.redhat.com/show_bug.cgi?id=1225994

Comment 3 Huzaifa S. Sidhpurwala 2015-06-12 05:45:28 UTC
Created openssl tracking bugs for this issue:

Affects: fedora-all [bug 1231051]

Comment 4 Tomas Mraz 2015-06-15 13:07:23 UTC
*** Bug 1227734 has been marked as a duplicate of this bug. ***

Comment 5 Tomas Mraz 2015-06-15 13:15:17 UTC
*** Bug 1226204 has been marked as a duplicate of this bug. ***

Comment 6 errata-xmlrpc 2015-06-15 20:49:11 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7
  Red Hat Enterprise Linux 6

Via RHSA-2015:1115 https://rhn.redhat.com/errata/RHSA-2015-1115.html

Comment 7 Huzaifa S. Sidhpurwala 2015-06-16 01:33:03 UTC
Statement:

This issue does not affect the version of OpenSSL package as shipped with Red Hat Enterprise Linux 5.

Comment 10 errata-xmlrpc 2016-12-15 22:14:20 UTC
This issue has been addressed in the following products:



Via RHSA-2016:2957 https://rhn.redhat.com/errata/RHSA-2016-2957.html