Bug 46776

Summary: openssl1.0: Multiple issues (4.3)
Product: UCS Reporter: Philipp Hahn <hahn>
Component: Security updatesAssignee: Philipp Hahn <hahn>
Status: CLOSED FIXED QA Contact: Arvid Requate <requate>
Severity: normal    
Priority: P3 CC: requate
Version: UCS 4.3   
Target Milestone: UCS 4.3-0-errata   
Hardware: All   
OS: Linux   
What kind of report is it?: Security Issue What type of bug is this?: ---
Who will be affected by this bug?: --- How will those affected feel about the bug?: ---
User Pain: Enterprise Customer affected?:
School Customer affected?: ISV affected?:
Waiting Support: Flags outvoted (downgraded) after PO Review:
Ticket number: Bug group (optional):
Max CVSS v3 score: 6.5 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

Description Philipp Hahn univentionstaff 2018-04-04 17:14:49 CEST
New Debian openssl1.0 1.0.2l-2+deb9u3 fixes:
This update addresses the following issue:
* Constructed ASN.1 types with a recursive definition (such as can be found
  in PKCS7) could eventually exceed the stack given malicious input with
  excessive recursion. This could result in a Denial Of Service attack. There
  are no such structures used within SSL/TLS that come from untrusted sources
  so this is considered safe. (CVE-2018-0739)

CVE-2018-0739 openssl: Handling of crafted recursive ASN.1 structures can cause a stack overflow and resulting denial of service
Comment 1 Philipp Hahn univentionstaff 2018-04-04 17:21:45 CEST
[4.3-0] dad7065a6f Bug #46776: openssl1.0_1.0.2l-2+deb9u3
Comment 2 Quality Assurance univentionstaff 2018-05-04 16:43:34 CEST
--- mirror/ftp/4.3/unmaintained/4.3-0/source/openssl1.0_1.0.2l-2+deb9u2.dsc
+++ apt/ucs_4.3-0-errata4.3-0/source/openssl1.0_1.0.2l-2+deb9u3.dsc
@@ -1,3 +1,8 @@
+1.0.2l-2+deb9u3 [Thu, 29 Mar 2018 13:10:14 +0200] Sebastian Andrzej Siewior <sebastian@breakpoint.cc>:
+
+  * CVE-2018-0739 (Constructed ASN.1 types with a recursive definition could
+    exceed the stack)
+
 1.0.2l-2+deb9u2 [Wed, 13 Dec 2017 23:09:47 +0100] Sebastian Andrzej Siewior <sebastian@breakpoint.cc>:
 
   * CVE-2017-3737 (Read/write after SSL object in error state)
Comment 3 Arvid Requate univentionstaff 2018-05-15 11:04:12 CEST
* No UCS specific patches
* Comparison to previously shipped version ok
* Binary package update Ok
* Advisory Ok
Comment 4 Arvid Requate univentionstaff 2018-05-16 17:04:20 CEST
<http://errata.software-univention.de/ucs/4.3/65.html>