#VU77556 Race condition in OpenSSL


Published: 2023-06-20

Vulnerability identifier: #VU77556

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-3196

CWE-ID: CWE-362

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
OpenSSL
Server applications / Encryption software

Vendor: OpenSSL Software Foundation

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition in the ssl/s3_clnt.c in OpenSSL when used for a multi-threaded client. A local user can exploit the race and gain unauthorized access to sensitive information and escalate privileges on the system via a crafted ServerKeyExchange message.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

OpenSSL: 1.0.0 - 1.0.0s, 1.0.1 - 1.0.1o, 1.0.2 - 1.0.2c


External links
http://openssl.org/news/secadv/20151203.txt
http://git.openssl.org/?p=openssl.git;a=commit;h=3c66a669dfc7b3792f7af0758ea26fe8502ce70c
http://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40100
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://marc.info/?l=bugtraq&m=145382583417444&w=2
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944173
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
http://www.securityfocus.com/bid/78622
http://fortiguard.com/advisory/openssl-advisory-december-2015
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151204-openssl
http://rhn.redhat.com/errata/RHSA-2015-2617.html
http://www.fortiguard.com/advisory/openssl-advisory-december-2015
http://www.ubuntu.com/usn/USN-2830-1
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.754583
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173801.html
http://www.debian.org/security/2015/dsa-3413
http://lists.opensuse.org/opensuse-updates/2015-12/msg00070.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00071.html
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05398322
http://www.securitytracker.com/id/1034294
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://rhn.redhat.com/errata/RHSA-2016-2957.html
http://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability