Bug 1202404 (CVE-2015-0293) - CVE-2015-0293 openssl: assertion failure in SSLv2 servers
Summary: CVE-2015-0293 openssl: assertion failure in SSLv2 servers
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2015-0293
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1196738 1203070 1203071 1203082 1203083 1203855 1203856 1205026 1207507 1242330 1242348 1242349 1312920 1312921 1312923 1313622
Blocks: 1202442 1205499
TreeView+ depends on / blocked
 
Reported: 2015-03-16 14:37 UTC by Martin Prpič
Modified: 2021-02-17 05:31 UTC (History)
47 users (show)

Fixed In Version: openssl 1.0.2a, openssl 1.0.1m, openssl 1.0.0r, openssl 0.9.8zf
Doc Type: Bug Fix
Doc Text:
A denial of service flaw was found in the way OpenSSL handled SSLv2 handshake messages. A remote attacker could use this flaw to cause a TLS/SSL server using OpenSSL to exit on a failed assertion if it had both the SSLv2 protocol and EXPORT-grade cipher suites enabled.
Clone Of:
Environment:
Last Closed: 2019-06-08 02:39:52 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2015:0715 0 normal SHIPPED_LIVE Moderate: openssl security update 2015-03-24 00:50:48 UTC
Red Hat Product Errata RHSA-2015:0716 0 normal SHIPPED_LIVE Moderate: openssl security and bug fix update 2015-03-24 03:04:24 UTC
Red Hat Product Errata RHSA-2015:0752 0 normal SHIPPED_LIVE Moderate: openssl security update 2015-03-30 11:58:28 UTC
Red Hat Product Errata RHSA-2015:0800 0 normal SHIPPED_LIVE Moderate: openssl security update 2015-04-13 15:54:05 UTC
Red Hat Product Errata RHSA-2016:0303 0 normal SHIPPED_LIVE Important: openssl security update 2016-03-01 19:45:41 UTC
Red Hat Product Errata RHSA-2016:0304 0 normal SHIPPED_LIVE Important: openssl security update 2016-03-01 19:45:06 UTC
Red Hat Product Errata RHSA-2016:0306 0 normal SHIPPED_LIVE Important: openssl security update 2016-03-01 19:44:56 UTC
Red Hat Product Errata RHSA-2016:0372 0 normal SHIPPED_LIVE Important: openssl098e security update 2016-03-09 09:08:29 UTC
Red Hat Product Errata RHSA-2016:0445 0 normal SHIPPED_LIVE Important: Red Hat JBoss Web Server 2.1.0 OpenSSL security update 2017-10-24 20:37:08 UTC
Red Hat Product Errata RHSA-2016:0446 0 normal SHIPPED_LIVE Important: Red Hat JBoss Web Server 3.0.2 OpenSSL Security Update 2016-03-15 00:00:19 UTC
Red Hat Product Errata RHSA-2016:0490 0 normal SHIPPED_LIVE Important: Red Hat JBoss Enterprise Application Platform 6.4.6 OpenSSL security update 2016-03-22 20:48:57 UTC

Description Martin Prpič 2015-03-16 14:37:08 UTC
A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
servers that both support SSLv2 and enable export cipher suites by sending
a specially crafted SSLv2 CLIENT-MASTER-KEY message.

This issue affects OpenSSL versions: 1.0.2, 1.0.1, 1.0.0, and 0.9.8. This issue is fixed in versions: 1.0.2a, 1.0.1m, 1.0.0r, and 0.9.8zf.

Acknowledgements:

Name: the OpenSSL project
Upstream: Sean Burford (Google), Emilia Käsper (the OpenSSL development team)

Comment 6 Tomas Hoger 2015-03-19 15:48:42 UTC
Commit correcting integer signedness warnings introduced by the above patch:

https://git.openssl.org/?p=openssl.git;a=commitdiff;h=5cc6509dae697f0e74aaba73e1635f269a9c5e61

Comment 7 Tomas Hoger 2015-03-19 19:06:27 UTC
Created openssl tracking bugs for this issue:

Affects: fedora-all [bug 1196738]

Comment 8 Tomas Hoger 2015-03-19 19:06:32 UTC
Created mingw-openssl tracking bugs for this issue:

Affects: fedora-all [bug 1203855]
Affects: epel-7 [bug 1203856]

Comment 9 Fedora Update System 2015-03-22 04:40:15 UTC
openssl-1.0.1k-6.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2015-03-22 04:40:53 UTC
openssl-1.0.1k-6.fc22 has been pushed to the Fedora 22 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2015-03-23 07:18:00 UTC
openssl-1.0.1e-42.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 12 errata-xmlrpc 2015-03-23 20:51:50 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2015:0715 https://rhn.redhat.com/errata/RHSA-2015-0715.html

Comment 13 errata-xmlrpc 2015-03-23 23:04:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2015:0716 https://rhn.redhat.com/errata/RHSA-2015-0716.html

Comment 15 errata-xmlrpc 2015-03-30 07:58:47 UTC
This issue has been addressed in the following products:

  Red Hat Storage 2.1

Via RHSA-2015:0752 https://rhn.redhat.com/errata/RHSA-2015-0752.html

Comment 17 errata-xmlrpc 2015-04-13 11:54:38 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 5

Via RHSA-2015:0800 https://rhn.redhat.com/errata/RHSA-2015-0800.html

Comment 21 errata-xmlrpc 2016-03-01 14:46:28 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 4 Extended Lifecycle Support

Via RHSA-2016:0306 https://rhn.redhat.com/errata/RHSA-2016-0306.html

Comment 22 errata-xmlrpc 2016-03-01 14:48:09 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 5.6 Long Life
  Red Hat Enterprise Linux 5.9 Long Life

Via RHSA-2016:0304 https://rhn.redhat.com/errata/RHSA-2016-0304.html

Comment 23 errata-xmlrpc 2016-03-01 14:49:46 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.2 Advanced Update Support
  Red Hat Enterprise Linux 6.5 Advanced Update Support
  Red Hat Enterprise Linux 6.4 Advanced Update Support

Via RHSA-2016:0303 https://rhn.redhat.com/errata/RHSA-2016-0303.html

Comment 25 errata-xmlrpc 2016-03-09 04:08:49 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6
  Red Hat Enterprise Linux 7

Via RHSA-2016:0372 https://rhn.redhat.com/errata/RHSA-2016-0372.html

Comment 26 errata-xmlrpc 2016-03-14 16:43:48 UTC
This issue has been addressed in the following products:

  JBoss Web Server 2.1.0

Via RHSA-2016:0445 https://rhn.redhat.com/errata/RHSA-2016-0445.html

Comment 27 errata-xmlrpc 2016-03-14 20:01:52 UTC
This issue has been addressed in the following products:

  JBoss Web Server 3.0.2

Via RHSA-2016:0446 https://rhn.redhat.com/errata/RHSA-2016-0446.html

Comment 28 errata-xmlrpc 2016-03-22 16:49:27 UTC
This issue has been addressed in the following products:

  JBoss Enterprise Application Platform 6.4.6

Via RHSA-2016:0490 https://rhn.redhat.com/errata/RHSA-2016-0490.html


Note You need to log in before you can comment on or make changes to this bug.