Bug 1885485 (CVE-2020-25644)

Summary: CVE-2020-25644 wildfly-openssl: memory leak per HTTP session creation in WildFly OpenSSL
Product: [Other] Security Response Reporter: Ted Jongseok Won <jwon>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: aboyko, aileenc, akoufoud, alazarot, almorale, anstephe, asoldano, atangrin, avibelli, bbaranow, bgeorges, bmaxwell, brian.stansberry, cdewolf, chazlett, darran.lofthouse, dkreling, dosoudil, drieden, eleandro, etirelli, fmarchio, ggaughan, gmalinko, ibek, iweiss, janstey, jawilson, jbalunas, jochrist, jpallich, jperkins, jstastny, jwon, krathod, kverlaen, kwills, lgao, lthon, mnovotny, msochure, msvehla, mszynkie, nwallace, pdrozd, pgallagh, pjindal, pmackay, rguimara, rrajasek, rruss, rstancel, rsvoboda, rsynek, sdaley, smaestri, sthorger, tom.jenkinson
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
See Also: https://issues.redhat.com/browse/ENTESB-14917
https://issues.redhat.com/browse/ENTSWM-917
https://issues.redhat.com/browse/JBEAP-20304
https://issues.redhat.com/browse/JDG-4140
https://issues.redhat.com/browse/JDG-4141
https://issues.redhat.com/browse/KEYCLOAK-15829
Whiteboard:
Fixed In Version: wildfly-openssl 1.1.3.Final Doc Type: If docs needed, set a value
Doc Text:
A memory leak flaw was found in WildFly OpenSSL in versions prior to 1.1.3.Final, where it removes an HTTP session. This flaw allows an attacker to cause an Out of memory (OOM) issue, leading to a denial of service. The highest threat from this vulnerability is to system availability.
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-10-14 20:21:13 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1885492    

Description Ted Jongseok Won 2020-10-06 06:15:58 UTC
A memory leak flaw was found in WildFly OpenSSL in versions prior to 1.1.3.Final, where it removes an HTTP session. It may allow the attacker to cause OOM leading to a denial of service. The highest threat from this vulnerability is to system availability.

Upstream issue: https://issues.redhat.com/browse/WFSSL-51

Upstream patch: https://github.com/wildfly-security/wildfly-openssl-natives/pull/4/files

Comment 7 Jonathan Christison 2020-10-07 18:21:52 UTC
Although Red Hat Fuse 7 distributes vulnerable wildfly-openssl artifacts, it does not use them and nowhere registers it as the SSL provider, for this reason the impact to Fuse is Low.

Comment 9 errata-xmlrpc 2020-10-14 15:42:23 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform

Via RHSA-2020:4257 https://access.redhat.com/errata/RHSA-2020:4257

Comment 10 errata-xmlrpc 2020-10-14 15:48:29 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 7
  Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 6
  Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 8

Via RHSA-2020:4256 https://access.redhat.com/errata/RHSA-2020:4256

Comment 11 Product Security DevOps Team 2020-10-14 20:21:13 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-25644

Comment 14 errata-xmlrpc 2020-11-04 15:35:06 UTC
This issue has been addressed in the following products:

  EAP 7.3.3

Via RHSA-2020:4923 https://access.redhat.com/errata/RHSA-2020:4923

Comment 15 errata-xmlrpc 2020-11-04 15:40:15 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 7
  Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 6
  Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 8

Via RHSA-2020:4922 https://access.redhat.com/errata/RHSA-2020:4922

Comment 16 errata-xmlrpc 2020-11-09 12:05:07 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.4.3 one-off

Via RHSA-2020:4978 https://access.redhat.com/errata/RHSA-2020:4978

Comment 17 errata-xmlrpc 2020-12-03 19:13:22 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform

Via RHSA-2020:5344 https://access.redhat.com/errata/RHSA-2020:5344

Comment 18 errata-xmlrpc 2020-12-03 19:14:27 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 6

Via RHSA-2020:5340 https://access.redhat.com/errata/RHSA-2020:5340

Comment 19 errata-xmlrpc 2020-12-03 19:17:15 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 7

Via RHSA-2020:5341 https://access.redhat.com/errata/RHSA-2020:5341

Comment 20 errata-xmlrpc 2020-12-03 19:20:06 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 8

Via RHSA-2020:5342 https://access.redhat.com/errata/RHSA-2020:5342

Comment 21 errata-xmlrpc 2020-12-14 17:52:25 UTC
This issue has been addressed in the following products:

  Red Hat Data Grid 7.3.8

Via RHSA-2020:5410 https://access.redhat.com/errata/RHSA-2020:5410

Comment 23 Chess Hazlett 2021-02-03 19:09:38 UTC
Mitigation:

There is currently no known mitigation for this issue.

Comment 24 errata-xmlrpc 2021-02-08 12:55:00 UTC
This issue has been addressed in the following products:

  Red Hat Data Grid 8.1.1

Via RHSA-2021:0433 https://access.redhat.com/errata/RHSA-2021:0433

Comment 25 errata-xmlrpc 2021-08-11 18:26:23 UTC
This issue has been addressed in the following products:

  Red Hat Fuse 7.9

Via RHSA-2021:3140 https://access.redhat.com/errata/RHSA-2021:3140