Bug 1049058 (CVE-2013-4353)

Summary: CVE-2013-4353 openssl: client NULL dereference crash on malformed handshake packets
Product: [Other] Security Response Reporter: Vincent Danen <vdanen>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: erik-fedora, hkario, jkurik, jrusnack, ktietz, lfarkas, mehmetgelisin, pfrields, rjones, tmraz
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: openssl 1.0.1f Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-01-11 17:30:09 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1049060, 1049061, 1049062, 1049216, 1049217    
Bug Blocks: 1045440    

Description Vincent Danen 2014-01-06 21:53:58 UTC
A flaw was found in the way OpenSSL handled TLS handshakes.  A carefully crafted invalid TLS handshake could crash OpenSSL with a NULL pointer exception.

This flaw only affects OpenSSL versions 1.0.1 through 1.0.1e; earlier versions are not affected and this is corrected in upstream version 1.0.1f [1],[2].

[1] http://www.openssl.org/news/vulnerabilities.html#2013-4353
[2] http://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=197e0ea817ad64820789d86711d55ff50d71f631

Comment 2 Vincent Danen 2014-01-06 22:03:06 UTC
Created openssl tracking bugs for this issue:

Affects: fedora-all [bug 1049061]

Comment 3 Vincent Danen 2014-01-06 22:03:08 UTC
Created mingw-openssl tracking bugs for this issue:

Affects: fedora-all [bug 1049062]

Comment 6 Tomas Hoger 2014-01-07 16:02:22 UTC
This is a client side issue - an application using OpenSSL library to implement TLS/SSL client functionality can be crashed by malicious TLS/SSL server (or MITM attacker tampering with handshake packets) using this flaw.

Affected code was introduced when Next Protocol Negotiation support was added in version 1.0.1.  Relevant upstream commit:

http://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ee2ffc2

Therefore, only versions 1.0.1 are affected by this issue.  The openssl packages in Red Hat Enterprise Linux 5 and earlier are not affected (they are based on older 0.9.* versions).  The openssl packages in Red Hat Enterprise Linux 6 before 6.5 were also not affected, as they were based on upstream version 1.0.0.  They were updated to version 1.0.1e in Red Hat Enterprise Linux 6.5 via RHBA-2013:1585.

https://rhn.redhat.com/errata/RHBA-2013-1585.html

Statement:

This issue did not affect the versions of openssl as shipped with Red Hat Enterprise Linux 5 and earlier.

Comment 7 errata-xmlrpc 2014-01-08 18:19:41 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2014:0015 https://rhn.redhat.com/errata/RHSA-2014-0015.html

Comment 8 Fedora Update System 2014-01-10 07:45:40 UTC
openssl-1.0.1e-37.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2014-01-10 07:58:45 UTC
openssl-1.0.1e-37.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2014-01-12 05:06:41 UTC
openssl-1.0.1e-37.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 11 errata-xmlrpc 2014-01-21 17:03:55 UTC
This issue has been addressed in following products:

  RHEV-H and Agents for RHEL-6

Via RHSA-2014:0041 https://rhn.redhat.com/errata/RHSA-2014-0041.html

Comment 12 errata-xmlrpc 2014-04-17 12:27:22 UTC
This issue has been addressed in following products:

  RHEV Manager version 3.3

Via RHSA-2014:0416 https://rhn.redhat.com/errata/RHSA-2014-0416.html