Bug 771771 (CVE-2011-4109) - CVE-2011-4109 openssl: double-free in policy checks
Summary: CVE-2011-4109 openssl: double-free in policy checks
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2011-4109
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 773241 773243 773331
Blocks: 771783
TreeView+ depends on / blocked
 
Reported: 2012-01-04 22:35 UTC by Vincent Danen
Modified: 2021-02-24 13:31 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-09-25 07:55:40 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2012:0060 0 normal SHIPPED_LIVE Moderate: openssl security update 2012-01-25 02:02:38 UTC
Red Hat Product Errata RHSA-2012:0168 0 normal SHIPPED_LIVE Important: rhev-hypervisor5 security and bug fix update 2012-02-21 10:01:32 UTC
Red Hat Product Errata RHSA-2012:1306 0 normal SHIPPED_LIVE Important: openssl security update 2012-09-24 20:01:56 UTC
Red Hat Product Errata RHSA-2012:1307 0 normal SHIPPED_LIVE Important: openssl security update 2012-09-24 20:01:46 UTC
Red Hat Product Errata RHSA-2012:1308 0 normal SHIPPED_LIVE Important: openssl security update 2012-09-24 20:01:36 UTC

Description Vincent Danen 2012-01-04 22:35:03 UTC
Double-free in Policy Checks (CVE-2011-4109)
============================================

If X509_V_FLAG_POLICY_CHECK is set in OpenSSL 0.9.8, then a policy
check failure can lead to a double-free. The bug does not occur 
unless this flag is set. Users of OpenSSL 1.0.0 are not affected.

This flaw was discovered by Ben Laurie and a fix provided by Emilia
Kasper <ekasper> of Google.

Affected users should upgrade to OpenSSL 0.9.8s.

Reference: http://openssl.org/news/secadv_20120104.txt

Comment 1 Vincent Danen 2012-01-04 23:08:52 UTC
Seems to be the fix here:

http://cvs.openssl.org/chngview?cn=21941

Comment 3 Tomas Hoger 2012-01-11 14:51:23 UTC
Created mingw32-openssl tracking bugs for this issue

Affects: epel-5 [bug 773331]

Comment 5 errata-xmlrpc 2012-01-24 21:05:10 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2012:0060 https://rhn.redhat.com/errata/RHSA-2012-0060.html

Comment 6 Vincent Danen 2012-01-26 18:57:47 UTC
The affected functions are not present in openssl 0.9.7a either, so Red Hat Enterprise Linux 4 is not affected by this flaw either.

Statement:

This issue did not affect the versions of openssl as shipped with Red Hat Enterprise Linux 4 and 6.

Comment 7 errata-xmlrpc 2012-02-21 05:05:44 UTC
This issue has been addressed in following products:

  RHEV-H, V2V and Agents for RHEL-5

Via RHSA-2012:0168 https://rhn.redhat.com/errata/RHSA-2012-0168.html

Comment 8 errata-xmlrpc 2012-09-24 16:02:34 UTC
This issue has been addressed in following products:

  JBoss Enterprise Application Platform 6.0.0

Via RHSA-2012:1308 https://rhn.redhat.com/errata/RHSA-2012-1308.html

Comment 9 errata-xmlrpc 2012-09-24 16:03:35 UTC
This issue has been addressed in following products:

  JBoss Enterprise Application Platform 5.1.2

Via RHSA-2012:1307 https://rhn.redhat.com/errata/RHSA-2012-1307.html

Comment 10 errata-xmlrpc 2012-09-24 16:04:40 UTC
This issue has been addressed in following products:

  JBoss Enterprise Web Server 1.0.2

Via RHSA-2012:1306 https://rhn.redhat.com/errata/RHSA-2012-1306.html


Note You need to log in before you can comment on or make changes to this bug.