Bug 501253 (CVE-2009-1377)

Summary: CVE-2009-1377 OpenSSL: DTLS epoch record buffer memory DoS
Product: [Other] Security Response Reporter: Mark J. Cox <mjc>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: jlieskov, kreilly, nalin, tmraz
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
URL: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-1377
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-12-22 15:26:58 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 501667, 1127896    
Bug Blocks:    

Description Mark J. Cox 2009-05-18 08:52:38 UTC
Common Vulnerabilities and Exposures assigned an identifier CVE-2009-1377 to the following vulnerability:

Records are buffered if they arrive with a future epoch to be
processed after finishing the corresponding handshake. There is
currently no limitation to this buffer allowing an attacker to perform
a DOS attack with sending records with future epochs until there is no
memory left. This patch adds the pqueue_size() function to detemine
the size of a buffer and limits the record buffer to 100 entries.

        http://rt.openssl.org/Ticket/Display.html?id=1930&user=guest&pass=guest
        http://marc.info/?l=openssl-dev&m=124247675613888&w=2
        http://cvs.openssl.org/chngview?cn=18187

Comment 2 Jan Lieskovsky 2009-05-19 19:45:39 UTC
CVE-2009-1377:

The dtls1_buffer_record function in ssl/d1_pkt.c in OpenSSL 0.9.8k and
earlier 0.9.8 versions allows remote attackers to cause a denial of
service (memory consumption) via a large series of "future epoch" DTLS
records that are buffered in a queue, aka "DTLS record buffer
limitation bug."

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1377
http://marc.info/?l=openssl-dev&m=124247675613888&w=2
http://www.openwall.com/lists/oss-security/2009/05/18/1
https://launchpad.net/bugs/cve/2009-1377
http://cvs.openssl.org/chngview?cn=18187
http://rt.openssl.org/Ticket/Display.html?id=1930&user=guest&pass=guest
http://www.securityfocus.com/bid/35001
http://secunia.com/advisories/35128

Comment 4 Fedora Update System 2009-05-21 19:53:47 UTC
openssl-0.9.8g-14.fc10 has been submitted as an update for Fedora 10.
http://admin.fedoraproject.org/updates/openssl-0.9.8g-14.fc10

Comment 5 Fedora Update System 2009-05-21 19:54:07 UTC
openssl-0.9.8g-9.14.fc9 has been submitted as an update for Fedora 9.
http://admin.fedoraproject.org/updates/openssl-0.9.8g-9.14.fc9

Comment 6 Fedora Update System 2009-05-21 19:54:25 UTC
openssl-0.9.8k-5.fc11 has been submitted as an update for Fedora 11.
http://admin.fedoraproject.org/updates/openssl-0.9.8k-5.fc11

Comment 7 Tomas Hoger 2009-06-02 09:25:14 UTC
This issue did not affect versions of openssl as shipped in Red Hat Enterprise Linux 3 and 4.

This issue affects openssl version as shipped in Red Hat Enterprise Linux 5 and it will be addressed in the openssl packages update in Red Hat Enterprise Linux 5.4.  There is no update planned before than, as both DTLS specification and OpenSSL's implementation is still in development and unlikely to be used in production environments.  There is no component shipped in Red Hat Enterprise Linux 5 using OpenSSL's DTLS implementation, except for OpenSSL's testing command line client - openssl.

Comment 8 Fedora Update System 2009-06-19 13:35:14 UTC
openssl-0.9.8g-14.fc10 has been pushed to the Fedora 10 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2009-06-19 13:40:44 UTC
openssl-0.9.8g-9.14.fc9 has been pushed to the Fedora 9 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2009-06-19 13:42:35 UTC
openssl-0.9.8k-5.fc11 has been pushed to the Fedora 11 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 11 errata-xmlrpc 2009-09-02 11:00:13 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2009:1335 https://rhn.redhat.com/errata/RHSA-2009-1335.html

Comment 12 errata-xmlrpc 2009-09-02 12:11:54 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2009:1335 https://rhn.redhat.com/errata/RHSA-2009-1335.html