Bug 37958 - openssl: Denial of service (ES 3.1)
openssl: Denial of service (ES 3.1)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 3.2
Other Linux
: P3 normal (vote)
: UCS 3.1-ES
Assigned To: Arvid Requate
Philipp Hahn
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2015-03-06 12:56 CET by Moritz Muehlenhoff
Modified: 2015-05-04 17:05 CEST (History)
2 users (show)

See Also:
What kind of report is it?: ---
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score:


Attachments
3.1-openssl.txt.asc (1.54 KB, text/plain)
2015-03-18 14:01 CET, Arvid Requate
Details
3.1-openssl.txt.asc (1.96 KB, text/plain)
2015-03-23 18:32 CET, Arvid Requate
Details

Note You need to log in before you can comment on or make changes to this bug.
Description Moritz Muehlenhoff univentionstaff 2015-03-06 12:56:58 CET
NULL pointer dereference in X509 parsing (CVE-2015-0288)
NULL pointer derererence in elliptic curves (CVE-2015-0209)
Comment 1 Arvid Requate univentionstaff 2015-03-18 10:25:17 CET
Handshake with unseeded PRNG (CVE-2015-0285)
Comment 2 Arvid Requate univentionstaff 2015-03-18 14:01:08 CET
Created attachment 6772 [details]
3.1-openssl.txt.asc

CVE-2015-0285 does not apply to 0.9.8o, introduced later via upstream git commit 173e72e64c6a07ae97660c322396b66215009f33 (Mon Mar 11 15:34:28 2013)

The patches from errata3.2-5 (Bug 37959) have been copied to extsec3.1 and the package has been rebuilt in the scope.

See attachement for proposed advisory mail.
Comment 3 Philipp Hahn univentionstaff 2015-03-18 18:02:09 CET
OK: aptitude install '?source-package(openssl)?installed' # i386
OK: dpkg-query -W openssl # 0.9.8o-4.90.201503181329
OK: openssl x509 -noout -text -in /etc/univention/ssl/ucsCA/CAcert.pem
OK: openssl s_client -host www.univention.de -port 443 <<<'GET /'
FAIL: 3.1-openssl.txt.asc
  dere[r -> f]erence
OK: r14494 patch
Comment 4 Arvid Requate univentionstaff 2015-03-19 16:36:45 CET
Additional issues:

Denial of service during certificate signature algorithm verification in ASN1_TYPE_cmp function (CVE-2015-0286)

Memory corruption in ASN.1 parsing. Only affects applications with rarely found strongly discouraged ASN.1 parsing flaw (CVE-2015-0287)

Denial of service due to NULL pointer dereference in the PKCS#7 parsing code. Quote: "Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or otherwise parse PKCS#7 structures from untrusted sources are affected. OpenSSL clients and servers are not affected." (CVE-2015-0289)

Memory corruption due to missing input sanitising in base64 decoding. Could be exploited by maliciously crafted base64 data. Quote: "Any code path that reads base64 data from an untrusted source could be affected (such as the PEM processing routines). (CVE-2015-0292)
Comment 6 Arvid Requate univentionstaff 2015-03-23 18:32:36 CET
Created attachment 6778 [details]
3.1-openssl.txt.asc

The upstream package has been imported ans built in extsec3.1.
Comment 7 Philipp Hahn univentionstaff 2015-03-24 09:49:33 CET
OK: apt-cache policy openssl # 0.9.8o-4.97.201503231742
OK: aptitude install '?source-package(openssl)?installed' # i386
OK: zless /usr/share/doc/openssl/changelog.Debian.gz # 0.9.8o-4squeeze20
OK: openssl x509 -noout -text -in /etc/univention/ssl/ucsCA/CAcert.pem
OK: openssl s_client -host www.univention.de -port 443 <<<'GET /'
OK: univention-certificate check -name "$(hostname -f)"
OK: univention-certificate new -name "test.$(dnsdomainname)" -days 3650
OK: echo ZW5jb2RlIG1lCg================================================================== | openssl enc -d -base64

(In reply to Arvid Requate from comment #4)
OK: CVE-2015-0286 CVE-2015-0289 CVE-2015-0289 CVE-2015-0292

OK: Attachment 6778 [details]
Comment 8 Janek Walkenhorst univentionstaff 2015-05-04 17:05:58 CEST
Released