Bug 501572 (CVE-2009-1379)

Summary: CVE-2009-1379 OpenSSL: DTLS pointer use-after-free flaw (DoS)
Product: [Other] Security Response Reporter: Jan Lieskovsky <jlieskov>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: kreilly, mjc, nalin, tmraz
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
URL: http://marc.info/?l=openssl-dev&m=124202891602690&w=2
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-12-22 15:26:46 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 501667, 1127896    
Bug Blocks:    
Attachments:
Description Flags
Sample X509v3 certificate used by the s_server proving presence of the flaw
none
Patch proposed by the reporter none

Description Jan Lieskovsky 2009-05-19 19:26:11 UTC
A pointer use-after-free flaw was found in the OpenSSL's Datagram TLS (DTLS)
implementation. An attacker could use this flaw to cause a denial of
service (s_client crash) by establishing a fake OpenSSL's s_server with
a specially-crafted X509.v3 certificate file.

Credit: Daniel Mentz

References:
http://marc.info/?l=openssl-dev&m=124202891602690&w=2
http://xorl.wordpress.com/2009/05/18/cve-2009-1379-dtls-fragment-read-after-free/

Comment 1 Jan Lieskovsky 2009-05-19 19:31:53 UTC
Created attachment 344670 [details]
Sample X509v3 certificate used by the s_server proving presence of the flaw

Comment 2 Jan Lieskovsky 2009-05-19 19:32:46 UTC
Created attachment 344671 [details]
Patch proposed by the reporter

Comment 3 Jan Lieskovsky 2009-05-19 19:33:58 UTC
Scenario (from the openssl-devel report):

When I run

./openssl s_server -dtls1 -no_ecdhe -timeout -cert large.pem

against

./openssl s_client -dtls1

I'll get a Segmentation fault on the client side.

Comment 4 Jan Lieskovsky 2009-05-19 19:40:34 UTC
CVE-2009-1379:

Use-after-free vulnerability in the dtls1_retrieve_buffered_fragment
function in ssl/d1_both.c in OpenSSL 1.0.0 Beta 2 allows remote
attackers to cause a denial of service (openssl s_client crash) and
possibly have unspecified other impact via a DTLS packet, as
demonstrated by a packet from a server that uses a crafted server
certificate.

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1379
http://www.openwall.com/lists/oss-security/2009/05/18/4
https://launchpad.net/bugs/cve/2009-1379
http://rt.openssl.org/Ticket/Display.html?id=1923&user=guest&pass=guest

Comment 6 Fedora Update System 2009-05-21 19:53:58 UTC
openssl-0.9.8g-14.fc10 has been submitted as an update for Fedora 10.
http://admin.fedoraproject.org/updates/openssl-0.9.8g-14.fc10

Comment 7 Fedora Update System 2009-05-21 19:54:20 UTC
openssl-0.9.8g-9.14.fc9 has been submitted as an update for Fedora 9.
http://admin.fedoraproject.org/updates/openssl-0.9.8g-9.14.fc9

Comment 8 Fedora Update System 2009-05-21 19:54:35 UTC
openssl-0.9.8k-5.fc11 has been submitted as an update for Fedora 11.
http://admin.fedoraproject.org/updates/openssl-0.9.8k-5.fc11

Comment 9 Tomas Hoger 2009-06-02 09:25:20 UTC
This issue did not affect versions of openssl as shipped in Red Hat Enterprise Linux 3 and 4.

This issue affects openssl version as shipped in Red Hat Enterprise Linux 5 and it will be addressed in the openssl packages update in Red Hat Enterprise Linux 5.4.  There is no update planned before than, as both DTLS specification and OpenSSL's implementation is still in development and unlikely to be used in production environments.  There is no component shipped in Red Hat Enterprise Linux 5 using OpenSSL's DTLS implementation, except for OpenSSL's testing command line client - openssl.

Comment 10 Fedora Update System 2009-06-19 13:35:23 UTC
openssl-0.9.8g-14.fc10 has been pushed to the Fedora 10 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2009-06-19 13:40:53 UTC
openssl-0.9.8g-9.14.fc9 has been pushed to the Fedora 9 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 12 Fedora Update System 2009-06-19 13:42:44 UTC
openssl-0.9.8k-5.fc11 has been pushed to the Fedora 11 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 13 errata-xmlrpc 2009-09-02 11:00:19 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2009:1335 https://rhn.redhat.com/errata/RHSA-2009-1335.html