Bug 1103600 (CVE-2014-3470) - CVE-2014-3470 openssl: client-side denial of service when using anonymous ECDH
Summary: CVE-2014-3470 openssl: client-side denial of service when using anonymous ECDH
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2014-3470
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1096233 1096234 1103604 1103605 1103632 1103633 1103741 1104349 1104350 1127888 1127889
Blocks: 1103601
TreeView+ depends on / blocked
 
Reported: 2014-06-02 07:48 UTC by Huzaifa S. Sidhpurwala
Modified: 2023-05-12 04:02 UTC (History)
44 users (show)

Fixed In Version: openssl 1.0.1h, openssl 1.0.0m, openssl 0.9.8za
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-06-11 05:31:53 UTC
Embargoed:


Attachments (Terms of Use)
Upstream patch (791 bytes, patch)
2014-06-02 08:31 UTC, Huzaifa S. Sidhpurwala
no flags Details | Diff


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2014:0625 0 normal SHIPPED_LIVE Important: openssl security update 2014-06-05 15:50:21 UTC
Red Hat Product Errata RHSA-2014:0628 0 normal SHIPPED_LIVE Important: openssl security update 2014-06-05 16:12:30 UTC
Red Hat Product Errata RHSA-2014:0679 0 normal SHIPPED_LIVE Important: openssl security update 2014-06-10 16:23:51 UTC

Description Huzaifa S. Sidhpurwala 2014-06-02 07:48:42 UTC
As per the upstream advisory:

OpenSSL TLS clients enabling anonymous ECDH ciphersuites are subject to a denial of service attack.

OpenSSL 1.0.0 users should upgrade to 1.0.0m.
OpenSSL 1.0.1 users should upgrade to 1.0.1h.


Acknowledgements:

Red Hat would like to thank the OpenSSL project for reporting this issue. Upstream acknowledges Felix Gröbert and Ivan Fratrić of Google as the original reporters of this issue.

Comment 2 Huzaifa S. Sidhpurwala 2014-06-02 08:31:28 UTC
Created attachment 901376 [details]
Upstream patch

Comment 6 Huzaifa S. Sidhpurwala 2014-06-05 11:32:55 UTC
Fixed upstream in OpenSSL 1.0.1h, 1.0.0m and 0.9.8za.

External References:

https://www.openssl.org/news/secadv_20140605.txt

Comment 8 errata-xmlrpc 2014-06-05 11:54:19 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2014:0625 https://rhn.redhat.com/errata/RHSA-2014-0625.html

Comment 9 Huzaifa S. Sidhpurwala 2014-06-05 12:15:40 UTC
Created openssl tracking bugs for this issue:

Affects: fedora-all [bug 1096233]

Comment 10 Huzaifa S. Sidhpurwala 2014-06-05 12:15:46 UTC
Created mingw-openssl tracking bugs for this issue:

Affects: fedora-all [bug 1096234]

Comment 11 errata-xmlrpc 2014-06-05 12:16:10 UTC
This issue has been addressed in following products:

  Red Hat Storage 2.1

Via RHSA-2014:0628 https://rhn.redhat.com/errata/RHSA-2014-0628.html

Comment 12 Huzaifa S. Sidhpurwala 2014-06-05 13:23:48 UTC
Statement:

This issue does not affect the version of openssl and openssl097a as shipped with Red Hat Enterprise Linux 5. This issue does not affect the openssl098e as shipped with Red Hat Enterprise Linux 6.

Comment 13 Fedora Update System 2014-06-05 21:54:06 UTC
openssl-1.0.1e-38.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 14 Fedora Update System 2014-06-05 21:55:02 UTC
openssl-1.0.1e-38.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 15 errata-xmlrpc 2014-06-10 12:28:33 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 7

Via RHSA-2014:0679 https://rhn.redhat.com/errata/RHSA-2014-0679.html

Comment 16 Tomas Hoger 2014-08-07 18:40:04 UTC
Created mingw32-openssl tracking bugs for this issue:

Affects: epel-5 [bug 1127888]


Note You need to log in before you can comment on or make changes to this bug.