Bug 1310596 (CVE-2016-0705)

Summary: CVE-2016-0705 OpenSSL: Double-free in DSA code
Product: [Other] Security Response Reporter: Huzaifa S. Sidhpurwala <huzaifas>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: bbaranow, bmaxwell, cdewolf, csutherl, dandread, darran.lofthouse, dosoudil, fdeutsch, gzaronik, hkario, jawilson, jgreguske, lgao, myarboro, pgier, psakar, pslavice, rnetuka, rsvoboda, sardella, security-response-team, slawomir, tmraz, twalsh, vtunka, yozone
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: openssl 1.0.1s, openssl 1.0.2g Doc Type: Bug Fix
Doc Text:
A double-free flaw was found in the way OpenSSL parsed certain malformed DSA (Digital Signature Algorithm) private keys. An attacker could create specially crafted DSA private keys that, when processed by an application compiled against OpenSSL, could cause the application to crash.
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-08 02:48:25 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1301849, 1301850, 1301851, 1301852, 1312860, 1312861, 1312862, 1313535, 1313595, 1313598, 1331754, 1618719, 1618720, 1618721, 1624844, 1624845    
Bug Blocks: 1301847, 1395463    
Attachments:
Description Flags
Upstream patch none

Description Huzaifa S. Sidhpurwala 2016-02-22 10:31:19 UTC
As per Upstream advisory:

A double free bug was discovered when OpenSSL parses malformed DSA private keys and could lead to a DoS attack or memory corruption for applications that receive DSA private keys from untrusted sources.  This scenario is considered rare.

This issue affects OpenSSL versions 1.0.2 and 1.0.1.

OpenSSL 1.0.2 users should upgrade to 1.0.2g
OpenSSL 1.0.1 users should upgrade to 1.0.1s

This issue was reported to OpenSSL on 7th February 2016 by Adam Langley (Google/BoringSSL) using libFuzzer. The fix was developed by Dr Stephen Henson of OpenSSL.

Comment 1 Adam Mariš 2016-02-22 17:32:30 UTC
Created attachment 1129420 [details]
Upstream patch

Comment 4 Martin Prpič 2016-02-29 12:08:08 UTC
Public via:

Upstream patch:

http://git.openssl.org/?p=openssl.git;a=commitdiff;h=ab4a81f69ec88d06c9d8de15326b9296d7f498ed

Comment 5 Martin Prpič 2016-02-29 12:10:16 UTC
Created openssl101e tracking bugs for this issue:

Affects: epel-5 [bug 1312862]

Comment 6 Martin Prpič 2016-02-29 12:10:21 UTC
Created openssl tracking bugs for this issue:

Affects: fedora-all [bug 1312860]

Comment 7 Martin Prpič 2016-02-29 12:10:26 UTC
Created mingw-openssl tracking bugs for this issue:

Affects: fedora-all [bug 1312861]

Comment 8 Martin Prpič 2016-02-29 12:27:38 UTC
Acknowledgments:

Name: the OpenSSL project
Upstream: Adam Langley (Google/BoringSSL)

Comment 9 errata-xmlrpc 2016-03-01 16:09:19 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6
  Red Hat Enterprise Linux 7

Via RHSA-2016:0301 https://rhn.redhat.com/errata/RHSA-2016-0301.html

Comment 13 Fedora Update System 2016-03-03 20:22:41 UTC
openssl-1.0.2g-2.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 14 errata-xmlrpc 2016-03-09 14:49:22 UTC
This issue has been addressed in the following products:

  RHEV-H and Agents for RHEL-6
  RHEV-H and Agents for RHEL-7

Via RHSA-2016:0379 https://rhn.redhat.com/errata/RHSA-2016-0379.html

Comment 15 Fedora Update System 2016-03-13 09:51:56 UTC
openssl-1.0.1k-14.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 16 Fedora Update System 2016-03-17 18:24:40 UTC
openssl101e-1.0.1e-7.el5 has been pushed to the Fedora EPEL 5 stable repository. If problems still persist, please make note of it in this bug report.

Comment 18 errata-xmlrpc 2016-12-15 22:15:41 UTC
This issue has been addressed in the following products:



Via RHSA-2016:2957 https://rhn.redhat.com/errata/RHSA-2016-2957.html

Comment 19 errata-xmlrpc 2018-08-27 14:20:13 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7 Supplementary

Via RHSA-2018:2568 https://access.redhat.com/errata/RHSA-2018:2568

Comment 20 errata-xmlrpc 2018-08-28 19:18:44 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2018:2575 https://access.redhat.com/errata/RHSA-2018:2575

Comment 22 errata-xmlrpc 2018-09-17 14:53:33 UTC
This issue has been addressed in the following products:

  Red Hat Satellite 5.8

Via RHSA-2018:2713 https://access.redhat.com/errata/RHSA-2018:2713