Bug 1251902 (CVE-2015-6251) - CVE-2015-6251 gnutls: double free flaw in certificate DN decoding (GNUTLS-SA-2015-3)
Summary: CVE-2015-6251 gnutls: double free flaw in certificate DN decoding (GNUTLS-SA-...
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2015-6251
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1251904 1251905
Blocks: 1251906
TreeView+ depends on / blocked
 
Reported: 2015-08-10 09:22 UTC by Martin Prpič
Modified: 2021-02-17 05:03 UTC (History)
8 users (show)

Fixed In Version: gnutls 3.4.4, gnutls 3.3.17
Doc Type: Bug Fix
Doc Text:
A use-after-free flaw was found in GnuTLS's _gnutls_x509_dn_to_string() function. A remote attacker could create a specially crafted certificate with very long DistinguishedName (DN) entries that, when processed by an application compiled against GnuTLS, could cause that application to crash.
Clone Of:
Environment:
Last Closed: 2015-09-02 10:27:25 UTC
Embargoed:


Attachments (Terms of Use)

Description Martin Prpič 2015-08-10 09:22:00 UTC
A use-after-free flaw was found in GnuTLS's _gnutls_x509_dn_to_string() function. A remote attacker could create a specially crafted certificate with very long DistinguishedName (DN) entries that, when processed by an application compiled against GnuTLS, could cause that application to crash.

This issue was fixed in upstream versions 3.4.4 and 3.3.17 of GnuTLS:

https://lists.gnupg.org/pipermail/gnutls-devel/2015-August/007707.html
https://lists.gnupg.org/pipermail/gnutls-devel/2015-August/007708.html

The following patch fixes this issue:

https://gitlab.com/gnutls/gnutls/commit/272854367efc130fbd4f1a51840d80c630214e12

The affected function, _gnutls_x509_dn_to_string(), was first introduced in version 3.1.10 via commit:

https://gitlab.com/gnutls/gnutls/commit/6be35136333b5d6289f23209cf896e741462909a

The gnutls packages in Red Hat Enterprise Linux 6 and earlier include GnuTLS versions 2.x or 1.x and are therefore not affected by this issue.

External References:

http://www.gnutls.org/security.html#GNUTLS-SA-2015-3

Comment 1 Martin Prpič 2015-08-10 09:23:39 UTC
Created mingw-gnutls tracking bugs for this issue:

Affects: fedora-all [bug 1251905]

Comment 2 Martin Prpič 2015-08-10 09:23:41 UTC
Created gnutls tracking bugs for this issue:

Affects: fedora-all [bug 1251904]

Comment 3 Martin Prpič 2015-08-10 09:26:17 UTC
Statement:

This issue did not affect the versions of gnutls as shipped with Red Hat Enterprise Linux 4, 5, and 6.

Comment 4 Martin Prpič 2015-08-10 09:31:33 UTC
CVE request:

http://seclists.org/oss-sec/2015/q3/308

Comment 6 Fedora Update System 2015-08-13 17:00:21 UTC
gnutls-3.3.17-1.fc22 has been pushed to the Fedora 22 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2015-08-18 05:27:45 UTC
gnutls-3.3.17-1.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2015-09-01 03:37:15 UTC
gnutls-3.4.4-1.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.