summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorMatt Caswell <matt@openssl.org>2024-03-05 16:01:20 +0000
committerTomas Mraz <tomas@openssl.org>2024-04-08 12:08:19 +0200
commitb7acb6731a96b073d6150465bd090e2052a595c2 (patch)
tree2227a5f34a09d5b338fde8d2f4fd2bf39a4ed69e
parente9d7083e241670332e0443da0f0d4ffb52829f08 (diff)
Add a CHANGES.md/NEWS.md entry for the unbounded memory growth bug
Related to CVE-2024-2511 Reviewed-by: Neil Horman <nhorman@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/24043)
-rw-r--r--CHANGES.md19
-rw-r--r--NEWS.md9
2 files changed, 27 insertions, 1 deletions
diff --git a/CHANGES.md b/CHANGES.md
index 027fd24ab5..2df0dbb5bb 100644
--- a/CHANGES.md
+++ b/CHANGES.md
@@ -27,6 +27,24 @@ OpenSSL 3.2
### Changes between 3.2.1 and 3.2.2 [xx XXX xxxx]
+ * Fixed an issue where some non-default TLS server configurations can cause
+ unbounded memory growth when processing TLSv1.3 sessions. An attacker may
+ exploit certain server configurations to trigger unbounded memory growth that
+ would lead to a Denial of Service
+
+ This problem can occur in TLSv1.3 if the non-default SSL_OP_NO_TICKET option
+ is being used (but not if early_data is also configured and the default
+ anti-replay protection is in use). In this case, under certain conditions,
+ the session cache can get into an incorrect state and it will fail to flush
+ properly as it fills. The session cache will continue to grow in an unbounded
+ manner. A malicious client could deliberately create the scenario for this
+ failure to force a Denial of Service. It may also happen by accident in
+ normal operation.
+
+ ([CVE-2024-2511])
+
+ *Matt Caswell*
+
* New atexit configuration switch, which controls whether the OPENSSL_cleanup
is registered when libcrypto is unloaded. This can be used on platforms
where using atexit() from shared libraries causes crashes on exit.
@@ -20405,6 +20423,7 @@ ndif
<!-- Links -->
+[CVE-2024-2511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2024-2511
[CVE-2024-0727]: https://www.openssl.org/news/vulnerabilities.html#CVE-2024-0727
[CVE-2023-6237]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-6237
[CVE-2023-6129]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-6129
diff --git a/NEWS.md b/NEWS.md
index 7abf34d956..4ee9399b85 100644
--- a/NEWS.md
+++ b/NEWS.md
@@ -22,7 +22,13 @@ OpenSSL 3.2
### Major changes between OpenSSL 3.2.1 and OpenSSL 3.2.2 [under development]
- * none
+OpenSSL 3.2.2 is a security patch release. The most severe CVE fixed in this
+release is Low.
+
+This release incorporates the following bug fixes and mitigations:
+
+ * Fixed unbounded memory growth with session handling in TLSv1.3
+ ([CVE-2024-2511])
### Major changes between OpenSSL 3.2.0 and OpenSSL 3.2.1 [30 Jan 2024]
@@ -1587,6 +1593,7 @@ OpenSSL 0.9.x
<!-- Links -->
+[CVE-2024-2511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2024-2511
[CVE-2024-0727]: https://www.openssl.org/news/vulnerabilities.html#CVE-2024-0727
[CVE-2023-6237]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-6237
[CVE-2023-6129]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-6129