Bug 1196737 (CVE-2015-0209) - CVE-2015-0209 openssl: use-after-free on invalid EC private key import
Summary: CVE-2015-0209 openssl: use-after-free on invalid EC private key import
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2015-0209
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1196738 1203070 1203071 1203082 1203083 1203855 1203856 1205026 1205494 1205495 1266814
Blocks: 1196739 1202442 1205499 1318206 1395463
TreeView+ depends on / blocked
 
Reported: 2015-02-26 16:00 UTC by Vasyl Kaigorodov
Modified: 2021-09-13 19:47 UTC (History)
43 users (show)

Fixed In Version: openssl 1.0.2a, openssl 1.0.1m, openssl 1.0.0r, openssl 0.9.8zf
Doc Type: Bug Fix
Doc Text:
A use-after-free flaw was found in the way OpenSSL imported malformed Elliptic Curve private keys. A specially crafted key file could cause an application using OpenSSL to crash when imported.
Clone Of:
Environment:
Last Closed: 2019-06-08 02:39:09 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2015:0715 0 normal SHIPPED_LIVE Moderate: openssl security update 2015-03-24 00:50:48 UTC
Red Hat Product Errata RHSA-2015:0716 0 normal SHIPPED_LIVE Moderate: openssl security and bug fix update 2015-03-24 03:04:24 UTC
Red Hat Product Errata RHSA-2015:0752 0 normal SHIPPED_LIVE Moderate: openssl security update 2015-03-30 11:58:28 UTC
Red Hat Product Errata RHSA-2016:1089 0 normal SHIPPED_LIVE Moderate: Red Hat JBoss Web Server 3.0.3 security update 2016-05-17 20:12:21 UTC
Red Hat Product Errata RHSA-2016:2957 0 normal SHIPPED_LIVE Important: Red Hat JBoss Core Services Apache HTTP 2.4.23 Release 2016-12-16 03:11:19 UTC

Description Vasyl Kaigorodov 2015-02-26 16:00:16 UTC
From openssl git:

commit 1b4a8df38fc9ab3c089ca5765075ee53ec5bd66a
Author: Matt Caswell <matt>
Date:   Mon Feb 9 11:38:41 2015 +0000

    Fix a failure to NULL a pointer freed on error.

    Inspired by BoringSSL commit 517073cd4b by Eric Roman <eroman>

    CVE-2015-0209

    Reviewed-by: Emilia Käsper <emilia>

in elliptic curves code. might cause a double free, but its hard to say.

Comment 1 Vasyl Kaigorodov 2015-02-26 16:00:45 UTC
Created openssl tracking bugs for this issue:

Affects: fedora-all [bug 1196738]

Comment 2 Huzaifa S. Sidhpurwala 2015-03-03 08:35:49 UTC
Upstream commit (against openssl-0.9.8):

https://github.com/openssl/openssl/commit/1b4a8df38fc9ab3c089ca5765075ee53ec5bd66a

Comment 3 Tomas Hoger 2015-03-17 08:49:15 UTC
Referenced boringssl commit, boringssl/Chrome upstream bug (currently not public), and review request:

https://boringssl.googlesource.com/boringssl/+/517073cd4b%5E%21/
https://code.google.com/p/chromium/issues/detail?id=445679
https://boringssl-review.googlesource.com/#/c/2722/

Comment 4 Tomas Hoger 2015-03-17 08:59:24 UTC
Elliptic Curve (EC) cryptography support was first enabled in Red Hat Enterprise Linux when openssl packages were updated from 1.0.0 to 1.0.1e in Red Hat Enterprise Linux 6.5.  The openssl 1.0.0 packages in Red Hat Enterprise Linux 6 before 6.5 were not affected by this issue.  Also openssl 0.9.x packages in Red Hat Enterprise Linux 5 and earlier were not affected.

Comment 10 Tomas Hoger 2015-03-19 19:01:53 UTC
Created mingw-openssl tracking bugs for this issue:

Affects: fedora-all [bug 1203855]
Affects: epel-7 [bug 1203856]

Comment 11 Fedora Update System 2015-03-22 04:39:49 UTC
openssl-1.0.1k-6.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 12 Fedora Update System 2015-03-22 04:40:31 UTC
openssl-1.0.1k-6.fc22 has been pushed to the Fedora 22 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 13 Fedora Update System 2015-03-23 07:18:04 UTC
openssl-1.0.1e-42.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 14 errata-xmlrpc 2015-03-23 20:51:29 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2015:0715 https://rhn.redhat.com/errata/RHSA-2015-0715.html

Comment 15 errata-xmlrpc 2015-03-23 23:04:33 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2015:0716 https://rhn.redhat.com/errata/RHSA-2015-0716.html

Comment 18 errata-xmlrpc 2015-03-30 07:58:38 UTC
This issue has been addressed in the following products:

  Red Hat Storage 2.1

Via RHSA-2015:0752 https://rhn.redhat.com/errata/RHSA-2015-0752.html

Comment 22 errata-xmlrpc 2016-05-17 16:13:02 UTC
This issue has been addressed in the following products:



Via RHSA-2016:1089 https://rhn.redhat.com/errata/RHSA-2016-1089.html

Comment 23 errata-xmlrpc 2016-12-15 22:13:41 UTC
This issue has been addressed in the following products:



Via RHSA-2016:2957 https://rhn.redhat.com/errata/RHSA-2016-2957.html


Note You need to log in before you can comment on or make changes to this bug.