Bug 1872021 (CVE-2020-24659)

Summary: CVE-2020-24659 gnutls: Heap buffer overflow in handshake with no_renegotiation alert sent
Product: [Other] Security Response Reporter: Pedro Sampaio <psampaio>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: ansasaki, cfergeau, crypto-team, dueno, elima, erik-fedora, fidencio, marcandre.lureau, mike, nmavrogi, pemensik, pspacek, rh-spice-bugs, rjones, security-response-team, tkrizek, tmraz
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: gnutls 3.6.15 Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in GnuTLS, where the server can trigger the client to run into heap buffer overflow if a no_renegotiation alert is sent in an unexpected timing. This flaw allows the client to crash at the session deinitialization timing. The highest threat from this vulnerability is to system availability.
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-12-15 22:18:46 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1873959, 1875862, 1875863, 1875864, 1903038    
Bug Blocks: 1872022    

Description Pedro Sampaio 2020-08-24 21:01:37 UTC
A flaw was found in Gnutls. The server can trigger the client to run into heap buffer overflow if a no_renegotiation alert is sent in an unexpected timing. That may cause the client to crash at the session deinitialization timing.

Upstream issue:

https://gitlab.com/gnutls/gnutls/-/issues/1071

Comment 2 Huzaifa S. Sidhpurwala 2020-08-31 08:06:19 UTC
Acknowledgments:

Name: the GnuTLS project

Comment 3 Huzaifa S. Sidhpurwala 2020-08-31 10:14:02 UTC
Statement:

This issue only affects TLS 1.3 implementation of GnuTLS which is available on GnuTLS 3.6.x branch. Therefore only GnuTLS packages shipped with Red Hat Enterprise Linux 8 are affected by this flaw.

Comment 4 Huzaifa S. Sidhpurwala 2020-09-04 14:59:15 UTC
External References:

https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-09-04

Comment 5 Huzaifa S. Sidhpurwala 2020-09-04 15:00:04 UTC
Created gnutls tracking bugs for this issue:

Affects: fedora-all [bug 1875863]


Created gnutls30 tracking bugs for this issue:

Affects: epel-6 [bug 1875862]


Created mingw-gnutls tracking bugs for this issue:

Affects: fedora-all [bug 1875864]

Comment 6 Huzaifa S. Sidhpurwala 2020-10-26 15:28:37 UTC
Reproducer: There is a reproducer available in the upstream bug at: https://gitlab.com/gnutls/gnutls/-/issues/1071 which works with ASAN builds.

Comment 7 errata-xmlrpc 2020-12-15 16:43:07 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:5483 https://access.redhat.com/errata/RHSA-2020:5483

Comment 8 Product Security DevOps Team 2020-12-15 22:18:46 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-24659