#VU77184 Race condition in OpenSSL


Published: 2023-06-13

Vulnerability identifier: #VU77184

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-1791

CWE-ID: CWE-362

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
OpenSSL
Server applications / Encryption software

Vendor:

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition in the ssl3_get_new_session_ticket function in ssl/s3_clnt.c in OpenSSL. A local user can exploit the race and cause a denial of service (double free and application crash) or possibly have unspecified other impact by providing a NewSessionTicket during an attempt to reuse a ticket that had been obtained earlier.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://github.com/openssl/openssl/commit/98ece4eebfb6cd45cc8d550c6ac0022965071afc
http://www.openssl.org/news/secadv_20150611.txt
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
http://support.apple.com/kb/HT205031
http://marc.info/?l=bugtraq&m=143880121627664&w=2
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10694
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131044
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.securityfocus.com/bid/91787
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05184351
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763
http://marc.info/?l=bugtraq&m=144050155601375&w=2
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.securityfocus.com/bid/75161
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10733
http://openssl.org/news/secadv/20150611.txt
http://fortiguard.com/advisory/openssl-vulnerabilities-june-2015
http://www.fortiguard.com/advisory/openssl-vulnerabilities-june-2015
http://www-304.ibm.com/support/docview.wss?uid=swg21960041
http://bto.bluecoat.com/security-advisory/sa98
http://www.fortiguard.com/advisory/2015-06-11-fortinet-vulnerability-openssl-vulnerabilities-june-2015
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05353965
http://security.gentoo.org/glsa/201506-02
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-008.txt.asc
http://kc.mcafee.com/corporate/index?page=content&id=SB10122
http://rhn.redhat.com/errata/RHSA-2015-1115.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00023.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160647.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160436.html
http://www.ubuntu.com/usn/USN-2639-1
http://www.securitytracker.com/id/1032479
http://www.debian.org/security/2015/dsa-3287
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150612-openssl
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://support.citrix.com/article/CTX216642
http://www.arista.com/en/support/advisories-notices/security-advisories/1144-security-advisory-11
http://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability