Bug 1393920 (CVE-2016-7054) - CVE-2016-7054 openssl: Corrupting larger payloads when using ChaCha20/Poly1305 ciphersuites leads to DoS
Summary: CVE-2016-7054 openssl: Corrupting larger payloads when using ChaCha20/Poly130...
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2016-7054
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-11-10 16:02 UTC by Adam Mariš
Modified: 2021-02-17 03:03 UTC (History)
30 users (show)

Fixed In Version: openssl 1.1.0c
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-11-10 16:03:21 UTC
Embargoed:


Attachments (Terms of Use)

Description Adam Mariš 2016-11-10 16:02:19 UTC
Quoting form the OpenSSL upstream advisory:

ChaCha20/Poly1305 heap-buffer-overflow (CVE-2016-7054)
======================================================

Severity: High

TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to a DoS
attack by corrupting larger payloads. This can result in an OpenSSL crash. This
issue is not considered to be exploitable beyond a DoS.

OpenSSL 1.1.0 users should upgrade to 1.1.0c

This issue does not affect OpenSSL versions prior to 1.1.0

This issue was reported to OpenSSL on 25th September 2016 by Robert
Święcki (Google Security Team), and was found using honggfuzz. The fix
was developed by Richard Levitte of the OpenSSL development team.

External References:

https://www.openssl.org/news/secadv/20161110.txt

Comment 1 Adam Mariš 2016-11-10 16:02:44 UTC
Acknowledgments:

Name: the OpenSSL project
Upstream: Robert Święcki (Google Security Team)


Note You need to log in before you can comment on or make changes to this bug.