Bug 1288322 (CVE-2015-3195) - CVE-2015-3195 OpenSSL: X509_ATTRIBUTE memory leak
Summary: CVE-2015-3195 OpenSSL: X509_ATTRIBUTE memory leak
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2015-3195
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1288339 1288340 1288341 1288342 1288343 1290334 1291574 1291575 1291576
Blocks: 1288329 1298491 1395463
TreeView+ depends on / blocked
 
Reported: 2015-12-04 04:07 UTC by Huzaifa S. Sidhpurwala
Modified: 2021-02-17 04:39 UTC (History)
41 users (show)

See Also:
Fixed In Version: openssl 0.9.8zh, openssl 1.0.0t, openssl 1.0.1q, openssl 1.0.2e
Doc Type: Bug Fix
Doc Text:
A memory leak vulnerability was found in the way OpenSSL parsed PKCS#7 and CMS data. A remote attacker could use this flaw to cause an application that parses PKCS#7 or CMS data from untrusted sources to use an excessive amount of memory and possibly crash.
Clone Of:
Environment:
Last Closed: 2019-06-08 02:46:06 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Knowledge Base (Solution) 2076883 0 None None None Never
Red Hat Product Errata RHSA-2015:2616 0 normal SHIPPED_LIVE Moderate: openssl security update 2015-12-14 09:23:14 UTC
Red Hat Product Errata RHSA-2015:2617 0 normal SHIPPED_LIVE Moderate: openssl security update 2015-12-14 09:47:00 UTC
Red Hat Product Errata RHSA-2016:2056 0 normal SHIPPED_LIVE Important: Red Hat JBoss Enterprise Application Platform 6.4.10 update 2016-10-12 20:57:34 UTC
Red Hat Product Errata RHSA-2016:2957 0 normal SHIPPED_LIVE Important: Red Hat JBoss Core Services Apache HTTP 2.4.23 Release 2016-12-16 03:11:19 UTC

Description Huzaifa S. Sidhpurwala 2015-12-04 04:07:47 UTC
The following was reported by OpenSSL upstream:


When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak memory. This structure is used by the PKCS#7 and CMS routines so any application which reads PKCS#7 or CMS data from untrusted sources is affected. SSL/TLS is not affected.

This issue affects OpenSSL versions 1.0.2 and 1.0.1, 1.0.0 and 0.9.8.

OpenSSL 1.0.2 users should upgrade to 1.0.2e
OpenSSL 1.0.1 users should upgrade to 1.0.1q
OpenSSL 1.0.0 users should upgrade to 1.0.0t
OpenSSL 0.9.8 users should upgrade to 0.9.8zh

This issue was reported to OpenSSL on November 9 2015 by Adam Langley (Google/BoringSSL) using libFuzzer. The fix was developed by Dr. Stephen
Henson of the OpenSSL development team.

Comment 1 Huzaifa S. Sidhpurwala 2015-12-04 04:27:07 UTC
External References:

https://openssl.org/news/secadv/20151203.txt

Comment 4 Fedora Update System 2015-12-06 19:18:43 UTC
openssl-1.0.2e-1.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 5 Tomas Hoger 2015-12-10 09:21:29 UTC
Created mingw-openssl tracking bugs for this issue:

Affects: fedora-all [bug 1290334]

Comment 6 errata-xmlrpc 2015-12-14 04:23:50 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 5

Via RHSA-2015:2616 https://rhn.redhat.com/errata/RHSA-2015-2616.html

Comment 7 errata-xmlrpc 2015-12-14 04:47:39 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7
  Red Hat Enterprise Linux 6

Via RHSA-2015:2617 https://rhn.redhat.com/errata/RHSA-2015-2617.html

Comment 8 Fedora Update System 2015-12-14 11:51:35 UTC
openssl-1.0.1k-13.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2016-01-06 19:52:37 UTC
openssl101e-1.0.1e-5.el5 has been pushed to the Fedora EPEL 5 stable repository. If problems still persist, please make note of it in this bug report.

Comment 12 Arun Natarajan 2016-01-20 09:19:34 UTC
After upgrading the openssl to openssl-devel-0.9.8e-37.el5_11 on Redhat5, we get the following error. Does this upgrade disabled some ciphers? 

openssl s_client -connect domain:443
CONNECTED(00000003)
6052:error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol:s23_clnt.c:591:

Comment 13 Tomas Mraz 2016-01-20 09:47:18 UTC
In comparison to openssl-36.el5_11 there was no change apart from the fix for CVE-2015-3195 which does not touch SSL/TLS code at all.

Comment 14 Arun Natarajan 2016-01-20 10:52:55 UTC
interesting, but it just works when I downgrade the openssl to 36.el5.11.

$ openssl s_client -connect domain:443
CONNECTED(00000003)
-- snip --
SSL handshake has read 3313 bytes and written 319 bytes
---
New, TLSv1/SSLv3, Cipher is DHE-RSA-AES256-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
---

Comment 15 Tomas Mraz 2016-01-20 11:34:42 UTC
I have to direct you to regular support channels for further investigation.

Comment 21 errata-xmlrpc 2016-10-12 16:59:07 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 6.4.10

Via RHSA-2016:2056 https://rhn.redhat.com/errata/RHSA-2016-2056.html

Comment 22 errata-xmlrpc 2016-10-12 17:08:20 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7

Via RHSA-2016:2054 https://rhn.redhat.com/errata/RHSA-2016-2054.html

Comment 23 errata-xmlrpc 2016-10-12 17:19:05 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6

Via RHSA-2016:2055 https://rhn.redhat.com/errata/RHSA-2016-2055.html

Comment 26 errata-xmlrpc 2016-12-15 22:15:13 UTC
This issue has been addressed in the following products:



Via RHSA-2016:2957 https://rhn.redhat.com/errata/RHSA-2016-2957.html


Note You need to log in before you can comment on or make changes to this bug.