Bug 1103598 (CVE-2014-0195) - CVE-2014-0195 openssl: Buffer overflow via DTLS invalid fragment
Summary: CVE-2014-0195 openssl: Buffer overflow via DTLS invalid fragment
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2014-0195
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1096233 1096234 1103604 1103605 1103632 1103633 1103741 1104349 1104350 1127888 1127889
Blocks: 1103601
TreeView+ depends on / blocked
 
Reported: 2014-06-02 07:40 UTC by Huzaifa S. Sidhpurwala
Modified: 2023-05-12 04:14 UTC (History)
46 users (show)

Fixed In Version: openssl 1.0.1h, openssl 1.0.0m, openssl 0.9.8za
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-06-11 05:30:37 UTC
Embargoed:


Attachments (Terms of Use)
Upstream patch (1008 bytes, patch)
2014-06-02 08:31 UTC, Huzaifa S. Sidhpurwala
no flags Details | Diff


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2014:0625 0 normal SHIPPED_LIVE Important: openssl security update 2014-06-05 15:50:21 UTC
Red Hat Product Errata RHSA-2014:0628 0 normal SHIPPED_LIVE Important: openssl security update 2014-06-05 16:12:30 UTC
Red Hat Product Errata RHSA-2014:0679 0 normal SHIPPED_LIVE Important: openssl security update 2014-06-10 16:23:51 UTC

Description Huzaifa S. Sidhpurwala 2014-06-02 07:40:03 UTC
As per the upstream advisory:

A buffer overrun attack can be triggered by sending invalid DTLS fragments to an OpenSSL DTLS client or server. This is potentially exploitable to run arbitrary code on a vulnerable client or server.

Only applications using OpenSSL as a DTLS client or server affected.

OpenSSL 0.9.8 DTLS users should upgrade to 0.9.8za
OpenSSL 1.0.0 DTLS users should upgrade to 1.0.0m.
OpenSSL 1.0.1 DTLS users should upgrade to 1.0.1h.


Acknowledgements:

Red Hat would like to thank the OpenSSL project for reporting this issue. Upstream acknowledges Jüri Aedla as the original reporter of this issue.

Comment 2 Huzaifa S. Sidhpurwala 2014-06-02 08:31:02 UTC
Created attachment 901375 [details]
Upstream patch

Comment 11 Tomas Hoger 2014-06-04 07:15:14 UTC
This issue was introduced upstream in version 0.9.8o via the following commit:

https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=c713a4c
https://rt.openssl.org/Ticket/Display.html?id=2230&user=guest&pass=guest

Affected code does not exist in the openssl packages as shipped with Red Hat Enterprise Linux 5, which are based on upstream version 0.9.8e.

Comment 12 Huzaifa S. Sidhpurwala 2014-06-05 11:32:42 UTC
Fixed upstream in OpenSSL 1.0.1h, 1.0.0m and 0.9.8za.

External References:

https://www.openssl.org/news/secadv_20140605.txt

Comment 14 errata-xmlrpc 2014-06-05 11:54:15 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2014:0625 https://rhn.redhat.com/errata/RHSA-2014-0625.html

Comment 15 Huzaifa S. Sidhpurwala 2014-06-05 12:14:37 UTC
Created openssl tracking bugs for this issue:

Affects: fedora-all [bug 1096233]

Comment 16 Huzaifa S. Sidhpurwala 2014-06-05 12:14:42 UTC
Created mingw-openssl tracking bugs for this issue:

Affects: fedora-all [bug 1096234]

Comment 17 errata-xmlrpc 2014-06-05 12:16:05 UTC
This issue has been addressed in following products:

  Red Hat Storage 2.1

Via RHSA-2014:0628 https://rhn.redhat.com/errata/RHSA-2014-0628.html

Comment 18 Huzaifa S. Sidhpurwala 2014-06-05 13:12:34 UTC
Statement:

This issue does not affect the version of openssl as shipped with Red Hat Enterprise Linux 5. This issue does not affect the version of openssl098e as shipped with Red Hat Enterprise Linux 6.

Comment 19 Fedora Update System 2014-06-05 21:54:01 UTC
openssl-1.0.1e-38.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 20 Fedora Update System 2014-06-05 21:54:57 UTC
openssl-1.0.1e-38.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 21 errata-xmlrpc 2014-06-10 12:28:27 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 7

Via RHSA-2014:0679 https://rhn.redhat.com/errata/RHSA-2014-0679.html

Comment 22 Tomas Hoger 2014-08-07 18:39:37 UTC
Created mingw32-openssl tracking bugs for this issue:

Affects: epel-5 [bug 1127888]


Note You need to log in before you can comment on or make changes to this bug.