Uncontrolled Recursion Affecting openssl package, versions <1:1.0.2k-16.el7
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-RHEL7-OPENSSL-4831573
- published 26 Jul 2021
- disclosed 27 Mar 2018
How to fix?
Upgrade RHEL:7
openssl
to version 1:1.0.2k-16.el7 or higher.
This issue was patched in RHSA-2018:3221
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream openssl
package and not the openssl
package as distributed by RHEL
.
See How to fix?
for RHEL:7
relevant fixed versions and status.
Constructed ASN.1 types with a recursive definition (such as can be found in PKCS7) could eventually exceed the stack given malicious input with excessive recursion. This could result in a Denial Of Service attack. There are no such structures used within SSL/TLS that come from untrusted sources so this is considered safe. Fixed in OpenSSL 1.1.0h (Affected 1.1.0-1.1.0g). Fixed in OpenSSL 1.0.2o (Affected 1.0.2b-1.0.2n).
References
- http://www.securityfocus.com/bid/103518
- http://www.securityfocus.com/bid/105609
- https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2ac4c6f7b2b2af20c0e2b0ba05367e454cd11b33
- https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9310d45087ae546e27e61ddf8f6367f29848220d
- https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/
- https://securityadvisories.paloaltonetworks.com/Home/Detail/133
- https://security.netapp.com/advisory/ntap-20180330-0002/
- https://security.netapp.com/advisory/ntap-20180726-0002/
- https://www.openssl.org/news/secadv/20180327.txt
- https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
- https://www.tenable.com/security/tns-2018-04
- https://www.tenable.com/security/tns-2018-06
- https://www.tenable.com/security/tns-2018-07
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- https://access.redhat.com/security/cve/CVE-2018-0739
- https://www.debian.org/security/2018/dsa-4157
- https://www.debian.org/security/2018/dsa-4158
- https://security.gentoo.org/glsa/201811-21
- https://security.gentoo.org/glsa/202007-53
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- https://lists.debian.org/debian-lts-announce/2018/03/msg00033.html
- https://access.redhat.com/errata/RHSA-2018:3221
- http://www.securitytracker.com/id/1040576
- https://usn.ubuntu.com/3611-1/
- https://usn.ubuntu.com/3611-2/
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=2ac4c6f7b2b2af20c0e2b0ba05367e454cd11b33
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=9310d45087ae546e27e61ddf8f6367f29848220d
- https://www.oracle.com//security-alerts/cpujul2021.html