Bug 2262921 (CVE-2024-1394) - CVE-2024-1394 golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads [NEEDINFO]
Summary: CVE-2024-1394 golang-fips/openssl: Memory leaks in code encrypting and decryp...
Keywords:
Status: NEW
Alias: CVE-2024-1394
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2262924 2262925 2262928 2262929 2262932 2262933 2262936 2262937 2262923 2262926 2262927 2262930 2262931 2262934 2262935 2262949 2262950 2262951 2262952 2262953 2262954 2262955 2262956
Blocks: 2262922
TreeView+ depends on / blocked
 
Reported: 2024-02-06 06:06 UTC by Avinash Hanwate
Modified: 2024-04-26 20:11 UTC (History)
92 users (show)

Fixed In Version: github.com/golang-fips/openssl/v2 2.0.1, github.com/microsoft/go-crypto-openssl/openssl 0.2.9
Doc Type: If docs needed, set a value
Doc Text:
A memory leak flaw was found in Golang in the RSA encrypting/decrypting code, which might lead to a resource exhaustion vulnerability using attacker-controlled inputs​. The memory leak happens in github.com/golang-fips/openssl/openssl/rsa.go#L113. The objects leaked are pkey​ and ctx​. That function uses named return parameters to free pkey​ and ctx​ if there is an error initializing the context or setting the different properties. All return statements related to error cases follow the "return nil, nil, fail(...)" pattern, meaning that pkey​ and ctx​ will be nil inside the deferred function that should free them.
Clone Of:
Environment:
Last Closed:
Embargoed:
tsweeney: needinfo? (dbenoit)


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2024:1478 0 None None None 2024-03-25 01:07:31 UTC
Red Hat Product Errata RHBA-2024:1586 0 None None None 2024-04-01 19:37:06 UTC
Red Hat Product Errata RHBA-2024:1656 0 None None None 2024-04-03 06:43:36 UTC
Red Hat Product Errata RHBA-2024:1661 0 None None None 2024-04-03 10:23:34 UTC
Red Hat Product Errata RHBA-2024:1929 0 None None None 2024-04-18 20:25:57 UTC
Red Hat Product Errata RHSA-2024:1472 0 None None None 2024-03-21 15:40:04 UTC
Red Hat Product Errata RHSA-2024:1561 0 None None None 2024-04-02 21:54:23 UTC
Red Hat Product Errata RHSA-2024:1563 0 None None None 2024-04-02 21:38:09 UTC
Red Hat Product Errata RHSA-2024:1566 0 None None None 2024-04-03 16:19:27 UTC
Red Hat Product Errata RHSA-2024:1567 0 None None None 2024-04-03 16:00:27 UTC
Red Hat Product Errata RHSA-2024:1574 0 None None None 2024-04-03 07:36:38 UTC
Red Hat Product Errata RHSA-2024:1640 0 None None None 2024-04-02 19:30:42 UTC
Red Hat Product Errata RHSA-2024:1644 0 None None None 2024-04-02 20:50:11 UTC
Red Hat Product Errata RHSA-2024:1646 0 None None None 2024-04-02 20:50:25 UTC
Red Hat Product Errata RHSA-2024:1763 0 None None None 2024-04-18 18:22:40 UTC
Red Hat Product Errata RHSA-2024:1897 0 None None None 2024-04-26 20:11:20 UTC

Description Avinash Hanwate 2024-02-06 06:06:25 UTC
A memory leak flaw was found in the RSA encrypting/decrypting code which might lead to a resource exhaustion vulnerability, as it is theoretically exploitable using attacker-controlled inputs​. The memory leak happens in github.com/golang-fips/openssl/openssl/rsa.go#L113. The objects leaked are pkey​ and ctx​. That function uses named return parameters to free pkey​ and ctx​ if there is an error initializing the context or setting the different properties. Unfortunately, notice that all the return statements related to error cases follow the "return nil, nil, fail(...)" pattern, which means that pkey​ and ctx​ will be nil inside the deferred function that should free them.

Comment 3 Tom Sweeney 2024-02-13 19:18:29 UTC
Any thoughts on a fixed in version yet?  It would be helpful, for the moment, to know the module that's affected.

Comment 12 Anten Skrabec 2024-03-20 21:39:58 UTC
populated fixed in field

Comment 13 Tom Sweeney 2024-03-21 00:53:46 UTC
Thanks for the update.

Comment 16 errata-xmlrpc 2024-03-21 15:39:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:1472 https://access.redhat.com/errata/RHSA-2024:1472

Comment 19 errata-xmlrpc 2024-04-02 19:30:35 UTC
This issue has been addressed in the following products:

  Red Hat Ansible Automation Platform 2.4 for RHEL 9
  Red Hat Ansible Automation Platform 2.4 for RHEL 8

Via RHSA-2024:1640 https://access.redhat.com/errata/RHSA-2024:1640

Comment 20 errata-xmlrpc 2024-04-02 20:50:05 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:1644 https://access.redhat.com/errata/RHSA-2024:1644

Comment 21 errata-xmlrpc 2024-04-02 20:50:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:1646 https://access.redhat.com/errata/RHSA-2024:1646

Comment 22 errata-xmlrpc 2024-04-02 21:38:01 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.15

Via RHSA-2024:1563 https://access.redhat.com/errata/RHSA-2024:1563

Comment 23 errata-xmlrpc 2024-04-02 21:54:18 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.15

Via RHSA-2024:1561 https://access.redhat.com/errata/RHSA-2024:1561

Comment 24 errata-xmlrpc 2024-04-03 07:36:31 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.12

Via RHSA-2024:1574 https://access.redhat.com/errata/RHSA-2024:1574

Comment 25 errata-xmlrpc 2024-04-03 16:00:19 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.14

Via RHSA-2024:1567 https://access.redhat.com/errata/RHSA-2024:1567

Comment 26 errata-xmlrpc 2024-04-03 16:19:19 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.14

Via RHSA-2024:1566 https://access.redhat.com/errata/RHSA-2024:1566

Comment 27 errata-xmlrpc 2024-04-18 18:22:33 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.13

Via RHSA-2024:1763 https://access.redhat.com/errata/RHSA-2024:1763

Comment 28 errata-xmlrpc 2024-04-26 20:11:14 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.14

Via RHSA-2024:1897 https://access.redhat.com/errata/RHSA-2024:1897


Note You need to log in before you can comment on or make changes to this bug.