Bug 1202418 (CVE-2015-0288) - CVE-2015-0288 openssl: X509_to_X509_REQ NULL pointer dereference
Summary: CVE-2015-0288 openssl: X509_to_X509_REQ NULL pointer dereference
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2015-0288
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1196738 1203070 1203071 1203082 1203083 1203855 1203856 1205026 1205494 1205495 1207507 1242336 1242337 1242342 1242343
Blocks: 1202442 1205499 1290842
TreeView+ depends on / blocked
 
Reported: 2015-03-16 15:01 UTC by Martin Prpič
Modified: 2023-05-12 08:25 UTC (History)
44 users (show)

Fixed In Version: openssl 1.0.2a, openssl 1.0.1m, openssl 1.0.0r, openssl 0.9.8zf
Doc Type: Bug Fix
Doc Text:
A NULL pointer dereference flaw was found in OpenSSL's X.509 certificate handling implementation. A specially crafted X.509 certificate could cause an application using OpenSSL to crash if the application attempted to convert the certificate to a certificate request.
Clone Of:
Environment:
Last Closed: 2019-06-08 02:39:54 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2015:0715 0 normal SHIPPED_LIVE Moderate: openssl security update 2015-03-24 00:50:48 UTC
Red Hat Product Errata RHSA-2015:0716 0 normal SHIPPED_LIVE Moderate: openssl security and bug fix update 2015-03-24 03:04:24 UTC
Red Hat Product Errata RHSA-2015:0752 0 normal SHIPPED_LIVE Moderate: openssl security update 2015-03-30 11:58:28 UTC
Red Hat Product Errata RHSA-2015:0800 0 normal SHIPPED_LIVE Moderate: openssl security update 2015-04-13 15:54:05 UTC

Description Martin Prpič 2015-03-16 15:01:44 UTC
A NULL pointer dereference flaw was found in OpenSSL's X509_to_X509_REQ() function. A remote attacker could use this flaw to crash an OpenSSL server with an invalid certificate key. Note that this function is rarely used in practice.

This issue affects OpenSSL versions: 1.0.2, 1.0.1, 1.0.0, and 0.9.8. This issue is fixed in versions: 1.0.2a, 1.0.1m, 1.0.0r, and 0.9.8zf.

Upstream patch:

https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=28a00bcd8e318da18031b2ac8778c64147cd54f9

Acknowledgements:

Red Hat would like to thank the OpenSSL project for reporting this issue. Upstream acknowledges Brian Carpenter as the original reporter.

Comment 6 Tomas Hoger 2015-03-19 19:07:32 UTC
Created openssl tracking bugs for this issue:

Affects: fedora-all [bug 1196738]

Comment 7 Tomas Hoger 2015-03-19 19:07:36 UTC
Created mingw-openssl tracking bugs for this issue:

Affects: fedora-all [bug 1203855]
Affects: epel-7 [bug 1203856]

Comment 8 Fedora Update System 2015-03-22 04:40:07 UTC
openssl-1.0.1k-6.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2015-03-22 04:40:56 UTC
openssl-1.0.1k-6.fc22 has been pushed to the Fedora 22 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2015-03-23 07:18:17 UTC
openssl-1.0.1e-42.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 11 errata-xmlrpc 2015-03-23 20:51:54 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2015:0715 https://rhn.redhat.com/errata/RHSA-2015-0715.html

Comment 12 errata-xmlrpc 2015-03-23 23:05:02 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2015:0716 https://rhn.redhat.com/errata/RHSA-2015-0716.html

Comment 15 errata-xmlrpc 2015-03-30 07:58:52 UTC
This issue has been addressed in the following products:

  Red Hat Storage 2.1

Via RHSA-2015:0752 https://rhn.redhat.com/errata/RHSA-2015-0752.html

Comment 17 errata-xmlrpc 2015-04-13 11:54:43 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 5

Via RHSA-2015:0800 https://rhn.redhat.com/errata/RHSA-2015-0800.html

Comment 20 Bogdan Sikora 2015-11-04 09:00:53 UTC
https://issues.jboss.org/browse/JWS-224


Note You need to log in before you can comment on or make changes to this bug.