Bug 771775 (CVE-2011-4576) - CVE-2011-4576 openssl: uninitialized SSL 3.0 padding
Summary: CVE-2011-4576 openssl: uninitialized SSL 3.0 padding
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2011-4576
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 773239 773240 773241 773243 773246 773330 773331 846586
Blocks: 771783
TreeView+ depends on / blocked
 
Reported: 2012-01-04 22:38 UTC by Vincent Danen
Modified: 2019-09-29 12:49 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-09-25 07:55:54 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2012:0059 0 normal SHIPPED_LIVE Moderate: openssl security update 2012-01-25 02:03:42 UTC
Red Hat Product Errata RHSA-2012:0060 0 normal SHIPPED_LIVE Moderate: openssl security update 2012-01-25 02:02:38 UTC
Red Hat Product Errata RHSA-2012:0086 0 normal SHIPPED_LIVE Moderate: openssl security update 2012-02-01 23:55:45 UTC
Red Hat Product Errata RHSA-2012:0109 0 normal SHIPPED_LIVE Important: rhev-hypervisor6 security and bug fix update 2012-02-15 21:09:24 UTC
Red Hat Product Errata RHSA-2012:0168 0 normal SHIPPED_LIVE Important: rhev-hypervisor5 security and bug fix update 2012-02-21 10:01:32 UTC
Red Hat Product Errata RHSA-2012:1306 0 normal SHIPPED_LIVE Important: openssl security update 2012-09-24 20:01:56 UTC
Red Hat Product Errata RHSA-2012:1307 0 normal SHIPPED_LIVE Important: openssl security update 2012-09-24 20:01:46 UTC
Red Hat Product Errata RHSA-2012:1308 0 normal SHIPPED_LIVE Important: openssl security update 2012-09-24 20:01:36 UTC

Description Vincent Danen 2012-01-04 22:38:53 UTC
Uninitialized SSL 3.0 Padding (CVE-2011-4576)
=============================================

OpenSSL prior to 1.0.0f and 0.9.8s failed to clear the bytes used as
block cipher padding in SSL 3.0 records. This affects both clients and
servers that accept SSL 3.0 handshakes: those that call SSL_CTX_new with
SSLv3_{server|client}_method or SSLv23_{server|client}_method. It does
not affect TLS.

As a result, in each record, up to 15 bytes of uninitialized memory
may be sent, encrypted, to the SSL peer. This could include sensitive
contents of previously freed memory.

However, in practice, most deployments do not use
SSL_MODE_RELEASE_BUFFERS and therefore have a single write buffer per
connection. That write buffer is partially filled with non-sensitive,
handshake data at the beginning of the connection and, thereafter,
only records which are longer any any previously sent record leak any
non-encrypted data. This, combined with the small number of bytes
leaked per record, serves to limit to severity of this issue.

Thanks to Adam Langley <agl> for identifying and fixing
this issue.

Affected users should upgrade to OpenSSL 1.0.0f or 0.9.8s.

Reference: http://openssl.org/news/secadv_20120104.txt

Comment 1 Vincent Danen 2012-01-04 23:12:29 UTC
Seems to be the fix here:

http://cvs.openssl.org/chngview?cn=21940

Comment 2 Fedora Update System 2012-01-11 06:13:12 UTC
openssl-1.0.0f-1.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 4 Tomas Hoger 2012-01-11 14:52:04 UTC
Created mingw32-openssl tracking bugs for this issue

Affects: fedora-all [bug 773330]
Affects: epel-5 [bug 773331]

Comment 5 Fedora Update System 2012-01-15 20:09:50 UTC
openssl-1.0.0f-1.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 6 errata-xmlrpc 2012-01-24 21:05:13 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2012:0060 https://rhn.redhat.com/errata/RHSA-2012-0060.html

Comment 7 errata-xmlrpc 2012-01-24 21:05:24 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2012:0059 https://rhn.redhat.com/errata/RHSA-2012-0059.html

Comment 8 errata-xmlrpc 2012-02-01 18:56:59 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 4

Via RHSA-2012:0086 https://rhn.redhat.com/errata/RHSA-2012-0086.html

Comment 9 errata-xmlrpc 2012-02-15 16:09:43 UTC
This issue has been addressed in following products:

  RHEV-H and Agents for RHEL-6

Via RHSA-2012:0109 https://rhn.redhat.com/errata/RHSA-2012-0109.html

Comment 10 errata-xmlrpc 2012-02-21 05:05:48 UTC
This issue has been addressed in following products:

  RHEV-H, V2V and Agents for RHEL-5

Via RHSA-2012:0168 https://rhn.redhat.com/errata/RHSA-2012-0168.html

Comment 11 errata-xmlrpc 2012-09-24 16:02:37 UTC
This issue has been addressed in following products:

  JBoss Enterprise Application Platform 6.0.0

Via RHSA-2012:1308 https://rhn.redhat.com/errata/RHSA-2012-1308.html

Comment 12 errata-xmlrpc 2012-09-24 16:03:38 UTC
This issue has been addressed in following products:

  JBoss Enterprise Application Platform 5.1.2

Via RHSA-2012:1307 https://rhn.redhat.com/errata/RHSA-2012-1307.html

Comment 13 errata-xmlrpc 2012-09-24 16:04:47 UTC
This issue has been addressed in following products:

  JBoss Enterprise Web Server 1.0.2

Via RHSA-2012:1306 https://rhn.redhat.com/errata/RHSA-2012-1306.html


Note You need to log in before you can comment on or make changes to this bug.