Bug 771778 (CVE-2011-4577)

Summary: CVE-2011-4577 openssl: malformed RFC 3779 data can cause assertion failures
Product: [Other] Security Response Reporter: Vincent Danen <vdanen>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: erik-fedora, jlieskov, kalevlember, ktietz, lfarkas, rjones, tmraz, wnefal+redhatbugzilla
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-09-25 07:57:00 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 773239, 773240, 773330, 773331, 846586    
Bug Blocks: 771783    

Description Vincent Danen 2012-01-04 22:47:28 UTC
Malformed RFC 3779 Data Can Cause Assertion Failures (CVE-2011-4577)
====================================================================

RFC 3779 data can be included in certificates, and if it is malformed,
may trigger an assertion failure. This could be used in a
denial-of-service attack.

Note, however, that in the standard release of OpenSSL, RFC 3779
support is disabled by default, and in this case OpenSSL is not
vulnerable. Builds of OpenSSL are vulnerable if configured with 
"enable-rfc3779".

Thanks to Andrew Chi, BBN Technologies, for discovering the flaw, and
Rob Austein <sra> for fixing it.

Affected users should upgrade to OpenSSL 1.0.0f or 0.9.8s.

Reference: http://openssl.org/news/secadv_20120104.txt

Comment 1 Vincent Danen 2012-01-04 23:07:54 UTC
Seems to be the fix here:

http://cvs.openssl.org/chngview?cn=21955

Comment 2 Tomas Mraz 2012-01-05 07:38:20 UTC
Unfortunately we do enable RFC3779 on RHEL-6 and Fedora.

Comment 3 Tomas Hoger 2012-01-05 12:59:28 UTC
According to upstream NEWS file, support for RFC 3779 was introduced in version 0.9.8e.  Hence the affected code is present in the sources for openssl in Red Hat Enterprise Linux 5 and openssl098e in Red Hat Enterprise Linux 6, but is not compiled in and used.  Hence those versions are not affected by this issue.

Comment 4 Fedora Update System 2012-01-11 06:13:19 UTC
openssl-1.0.0f-1.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 6 Tomas Hoger 2012-01-11 14:52:51 UTC
Created mingw32-openssl tracking bugs for this issue

Affects: fedora-all [bug 773330]
Affects: epel-5 [bug 773331]

Comment 7 Fedora Update System 2012-01-15 20:09:56 UTC
openssl-1.0.0f-1.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 8 Vincent Danen 2012-01-18 22:08:20 UTC
Statement:

This issue did not affect the versions of openssl as shipped with Red Hat Enterprise Linux 3, 4 and 5.

Comment 13 errata-xmlrpc 2012-01-24 21:05:27 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2012:0059 https://rhn.redhat.com/errata/RHSA-2012-0059.html

Comment 14 errata-xmlrpc 2012-02-15 16:09:46 UTC
This issue has been addressed in following products:

  RHEV-H and Agents for RHEL-6

Via RHSA-2012:0109 https://rhn.redhat.com/errata/RHSA-2012-0109.html