Bug 1362183 (CVE-2016-5419) - CVE-2016-5419 curl: TLS session resumption client cert bypass
Summary: CVE-2016-5419 curl: TLS session resumption client cert bypass
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2016-5419
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1363642 1363643 1363644 1364910 1367871
Blocks: 1362200 1395463
TreeView+ depends on / blocked
 
Reported: 2016-08-01 13:18 UTC by Adam Mariš
Modified: 2021-02-17 03:29 UTC (History)
31 users (show)

Fixed In Version: curl 7.50.1
Doc Type: Bug Fix
Doc Text:
It was found that the libcurl library did not prevent TLS session resumption when the client certificate had changed. An attacker could potentially use this flaw to hijack the authentication of the connection by leveraging a previously created connection with a different client certificate.
Clone Of:
Environment:
Last Closed: 2019-06-08 02:57:05 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2016:2575 0 normal SHIPPED_LIVE Moderate: curl security, bug fix, and enhancement update 2016-11-03 12:06:39 UTC
Red Hat Product Errata RHSA-2016:2957 0 normal SHIPPED_LIVE Important: Red Hat JBoss Core Services Apache HTTP 2.4.23 Release 2016-12-16 03:11:19 UTC
Red Hat Product Errata RHSA-2018:3558 0 None None None 2018-11-13 08:32:11 UTC

Description Adam Mariš 2016-08-01 13:18:54 UTC
It was reported that libcurl would attempt to resume a TLS session even if the client certificate had changed. That is unacceptable since a server by specification is allowed to skip the client certificate check on resume, and may instead use the old identity which was established by the previous certificate (or no certificate).

libcurl supports by default the use of TLS session id/ticket to resume previous TLS sessions to speed up subsequent TLS handshakes. They are used when for any reason an existing TLS connection couldn't be kept alive to make the next handshake faster.

External Reference:

https://curl.haxx.se/docs/adv_20160803A.html

Comment 1 Adam Mariš 2016-08-03 09:24:35 UTC
Created curl tracking bugs for this issue:

Affects: fedora-all [bug 1363642]

Comment 2 Adam Mariš 2016-08-03 09:24:46 UTC
Created mingw-curl tracking bugs for this issue:

Affects: fedora-all [bug 1363643]
Affects: epel-7 [bug 1363644]

Comment 3 Fedora Update System 2016-08-05 20:52:38 UTC
curl-7.47.1-6.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.

Comment 5 Fedora Update System 2016-08-16 22:21:16 UTC
curl-7.43.0-8.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 errata-xmlrpc 2016-11-03 17:44:52 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2016:2575 https://rhn.redhat.com/errata/RHSA-2016-2575.html

Comment 11 errata-xmlrpc 2016-12-15 22:11:44 UTC
This issue has been addressed in the following products:



Via RHSA-2016:2957 https://rhn.redhat.com/errata/RHSA-2016-2957.html

Comment 12 errata-xmlrpc 2018-11-13 08:31:59 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 6
  Red Hat Software Collections for Red Hat Enterprise Linux 7
  Red Hat Software Collections for Red Hat Enterprise Linux 7.4 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.5 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS

Via RHSA-2018:3558 https://access.redhat.com/errata/RHSA-2018:3558


Note You need to log in before you can comment on or make changes to this bug.