Bug 771770 (CVE-2011-4108) - CVE-2011-4108 openssl: DTLS plaintext recovery attack
Summary: CVE-2011-4108 openssl: DTLS plaintext recovery attack
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2011-4108
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 773239 773240 773241 773243 773330 773331 846586
Blocks: 771783
TreeView+ depends on / blocked
 
Reported: 2012-01-04 22:29 UTC by Vincent Danen
Modified: 2021-02-24 13:32 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-09-25 07:55:23 UTC
Embargoed:


Attachments (Terms of Use)
Proposed patch for RHEL-5 openssl (9.20 KB, patch)
2012-01-13 19:17 UTC, Tomas Mraz
no flags Details | Diff


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2012:0059 0 normal SHIPPED_LIVE Moderate: openssl security update 2012-01-25 02:03:42 UTC
Red Hat Product Errata RHSA-2012:0060 0 normal SHIPPED_LIVE Moderate: openssl security update 2012-01-25 02:02:38 UTC
Red Hat Product Errata RHSA-2012:1306 0 normal SHIPPED_LIVE Important: openssl security update 2012-09-24 20:01:56 UTC
Red Hat Product Errata RHSA-2012:1307 0 normal SHIPPED_LIVE Important: openssl security update 2012-09-24 20:01:46 UTC
Red Hat Product Errata RHSA-2012:1308 0 normal SHIPPED_LIVE Important: openssl security update 2012-09-24 20:01:36 UTC

Description Vincent Danen 2012-01-04 22:29:56 UTC
DTLS Plaintext Recovery Attack (CVE-2011-4108)
==============================================

Nadhem Alfardan and Kenny Paterson have discovered an extension of the 
Vaudenay padding oracle attack on CBC mode encryption which enables an 
efficient plaintext recovery attack against the OpenSSL implementation
of DTLS. Their attack exploits timing differences arising during
decryption processing. A research paper describing this attack can be
found at http://www.isg.rhul.ac.uk/~kp/dtls.pdf

Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
Security Group at Royal Holloway, University of London
(www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
<seggelmann> and Michael Tuexen <tuexen>
for preparing the fix.

Affected users should upgrade to OpenSSL 1.0.0f or 0.9.8s.

Reference: http://openssl.org/news/secadv_20120104.txt

Comment 1 Vincent Danen 2012-01-04 23:13:48 UTC
Seems to be the fix here:

http://cvs.openssl.org/chngview?cn=21942 (0.9.8)
http://cvs.openssl.org/chngview?cn=21931 (1.0.0)

Comment 3 Tomas Hoger 2012-01-10 16:24:08 UTC
Research paper states following:

  In TLS, MAC errors must result in connection termination. In DTLS, the
  receiving implementation may simply discard the offending record and
  continue with the connection.  [ ... ]  Not sending error messages clearly
  complicates the task of the adversary, since it is the presence of these
  messages (and their timings) that allowed previous attacks on TLS; however
  not terminating the connection in the event of an error proves to be very
  useful in building a reliable padding oracle that can be accessed as many
  times as the adversary wishes.

Described "discard and continue" behaviour is not what OpenSSL DTLS implementation used originally:

  http://rt.openssl.org/Ticket/Display.html?id=2229&user=guest&pass=guest

Relevant commit removing connection drop and error alert message on errors:

  http://cvs.openssl.org/chngview?cn=19576
  (head, 19575 for 1.0.0, 19574 for 0.9.8)

Comment 4 Tomas Mraz 2012-01-10 17:04:35 UTC
Actually we do not have this changeset (19574) in the RHEL-5 openssl package.

Comment 5 Tomas Mraz 2012-01-10 17:07:02 UTC
And we do not have the changeset 19575 in the RHEL-6 openssl package either.

Comment 6 Tomas Hoger 2012-01-10 17:16:11 UTC
Right, I failed to mention that we don't have that change in RHEL-5 and RHEL-6 openssl.  Though my understanding is that connection dropped and alert sent back should still be good enough for the attack, making it similar to the older TLS attack.  Sounds like 19574/19575 is what we should pick in addition to 21942/21931.

Comment 7 Fedora Update System 2012-01-11 06:13:04 UTC
openssl-1.0.0f-1.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 9 Tomas Hoger 2012-01-11 14:51:02 UTC
Created mingw32-openssl tracking bugs for this issue

Affects: fedora-all [bug 773330]
Affects: epel-5 [bug 773331]

Comment 10 Tomas Mraz 2012-01-13 19:17:34 UTC
Created attachment 555132 [details]
Proposed patch for RHEL-5 openssl

The DTLS implementation in RHEL-5 is multiple serious bugfixes behind the current openssl upstream. This patch fixes not only the exact CVE problem (which is not exactly reproducible on RHEL-5 anyway but might be reproducible with different techniques), but it fixes also a few more serious problems in the implementation. It still does not make it completely on-par with the current upstream.

Comment 11 Fedora Update System 2012-01-15 20:09:44 UTC
openssl-1.0.0f-1.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 12 Tomas Hoger 2012-01-18 14:22:53 UTC
The fix for this issue introduced a regression, which may allow remote attacker to crash DTLS server.  That issue is tracked via CVE-2012-0050 - bug #782795.

Comment 13 errata-xmlrpc 2012-01-24 21:05:07 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2012:0060 https://rhn.redhat.com/errata/RHSA-2012-0060.html

Comment 14 errata-xmlrpc 2012-01-24 21:05:22 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2012:0059 https://rhn.redhat.com/errata/RHSA-2012-0059.html

Comment 15 Tomas Hoger 2012-01-26 11:14:10 UTC
Statement:

This issue did not affect the versions of openssl as shipped with Red Hat Enterprise Linux 4 as they do not include support for DTLS protocol.

Comment 16 errata-xmlrpc 2012-09-24 16:02:29 UTC
This issue has been addressed in following products:

  JBoss Enterprise Application Platform 6.0.0

Via RHSA-2012:1308 https://rhn.redhat.com/errata/RHSA-2012-1308.html

Comment 17 errata-xmlrpc 2012-09-24 16:03:31 UTC
This issue has been addressed in following products:

  JBoss Enterprise Application Platform 5.1.2

Via RHSA-2012:1307 https://rhn.redhat.com/errata/RHSA-2012-1307.html

Comment 18 errata-xmlrpc 2012-09-24 16:04:35 UTC
This issue has been addressed in following products:

  JBoss Enterprise Web Server 1.0.2

Via RHSA-2012:1306 https://rhn.redhat.com/errata/RHSA-2012-1306.html


Note You need to log in before you can comment on or make changes to this bug.