Bug 676063 (CVE-2011-0014) - CVE-2011-0014 openssl: OCSP stapling vulnerability
Summary: CVE-2011-0014 openssl: OCSP stapling vulnerability
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2011-0014
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 676069 676070 676341 1127896
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-02-08 18:25 UTC by Vincent Danen
Modified: 2021-02-24 16:35 UTC (History)
7 users (show)

Fixed In Version:
Clone Of:
Environment:
Last Closed: 2011-05-19 13:34:53 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2011:0677 0 normal SHIPPED_LIVE Moderate: openssl security, bug fix, and enhancement update 2011-05-19 11:47:28 UTC

Description Vincent Danen 2011-02-08 18:25:00 UTC
A flaw [1] was found in OpenSSL 0.9.8h through 0.9.8q and 1.0.0 through 1.0.0c where an incorrectly formatted ClientHello handshake message could cause OpenSSL to parse past the end of the message.  An attacker could use this flaw to trigger an invalid memory access, causing a crash of an application linked to OpenSSL.  As well, certain applications may expose the contents of parsed OCSP extensions, specifically the OCSP nonce extension.

Applications are only affected if they act as a server and call SSL_CTX_set_tlsext_status_cb on the server's SSL_CTX.  One such application is Apache httpd >= 2.3.3.

This issue was addressed in OpenSSL versions 0.9.8r and 1.0.0d.  A patch is included in the upstream advisory [1].

[1] http://www.openssl.org/news/secadv_20110208.txt

Comment 1 Vincent Danen 2011-02-08 18:31:48 UTC
Created mingw32-openssl tracking bugs for this issue

Affects: fedora-all [bug 676070]

Comment 2 Vincent Danen 2011-02-08 18:31:51 UTC
Created openssl tracking bugs for this issue

Affects: fedora-all [bug 676069]

Comment 4 Tomas Hoger 2011-02-11 14:56:25 UTC
The flaw exists in the code for parsing TLS status_request extension.  Support for that extension was introduced in version 0.9.8h via this upstream commit:
  http://cvs.openssl.org/chngview?cn=16672

Therefore, this issue does not affect openssl packages in Red Hat Enterprise Linux 3, 4 and 5.  Only openssl packages in Red Hat Enterprise Linux 6 are affected.

Upstream advisory also mentions that this issue only affects server applications that call SSL_CTX_set_tlsext_status_cb to set status_request extension callback function.  The only application shipped with Red Hat Enterprise Linux 6 using this function is openssl's testing s_server application.

Comment 8 Tomas Hoger 2011-02-21 18:38:16 UTC
As noted above, this OpenSSL feature is not used by any application shipped with Red Hat Enterprise Linux 6.  Given the limited impact and the lack of affected applications, we plan to address this as part of openssl update in Red Hat Enterprise Linux 6.1.

Statement:

This issue did not affect the versions of openssl as shipped with Red Hat Enterprise Linux 3, 4, and 5. It was addressed in Red Hat Enterprise Linux 6 via RHSA-2011:0677.

Comment 9 errata-xmlrpc 2011-05-19 11:47:33 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2011:0677 https://rhn.redhat.com/errata/RHSA-2011-0677.html


Note You need to log in before you can comment on or make changes to this bug.