Issue summary: Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address resulting in abnormal termination of the application process. Impact summary: Abnormal termination of an application can a cause a denial of service. Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address when comparing the expected name with an `otherName` subject alternative name of an X.509 certificate. This may result in an exception that terminates the application program. Note that basic certificate chain validation (signatures, dates, ...) is not affected, the denial of service can occur only when the application also specifies an expected DNS name, Email address or IP address. TLS servers rarely solicit client certificates, and even when they do, they generally don't perform a name check against a reference identifier (expected identity), but rather extract the presented identity after checking the certificate chain. So TLS servers are generally not affected and the severity of the issue is Moderate. The FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue.
History

Thu, 19 Sep 2024 06:30:00 +0000

Type Values Removed Values Added
First Time appeared Redhat
Redhat enterprise Linux
CPEs cpe:/a:redhat:enterprise_linux:9
cpe:/o:redhat:enterprise_linux:9
Vendors & Products Redhat
Redhat enterprise Linux

Thu, 12 Sep 2024 17:30:00 +0000

Type Values Removed Values Added
References

Thu, 05 Sep 2024 08:30:00 +0000


Wed, 04 Sep 2024 20:30:00 +0000


Wed, 04 Sep 2024 15:15:00 +0000


Wed, 04 Sep 2024 14:30:00 +0000


Tue, 03 Sep 2024 22:00:00 +0000

Type Values Removed Values Added
Metrics cvssV3_1

{'score': 7.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'}


Tue, 03 Sep 2024 21:30:00 +0000

Type Values Removed Values Added
References

Tue, 03 Sep 2024 16:15:00 +0000

Type Values Removed Values Added
Description Issue summary: Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address resulting in abnormal termination of the application process. Impact summary: Abnormal termination of an application can a cause a denial of service. Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address when comparing the expected name with an `otherName` subject alternative name of an X.509 certificate. This may result in an exception that terminates the application program. Note that basic certificate chain validation (signatures, dates, ...) is not affected, the denial of service can occur only when the application also specifies an expected DNS name, Email address or IP address. TLS servers rarely solicit client certificates, and even when they do, they generally don't perform a name check against a reference identifier (expected identity), but rather extract the presented identity after checking the certificate chain. So TLS servers are generally not affected and the severity of the issue is Moderate. The FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue.
Title Possible denial of service in X.509 name checks
Weaknesses CWE-843
References

cve-icon MITRE

Status: PUBLISHED

Assigner: openssl

Published: 2024-09-03T15:58:06.970Z

Updated: 2024-09-12T16:03:01.704Z

Reserved: 2024-06-18T09:24:11.739Z

Link: CVE-2024-6119

cve-icon Vulnrichment

Updated: 2024-09-12T16:03:01.704Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-03T16:15:07.177

Modified: 2024-09-03T21:35:12.987

Link: CVE-2024-6119

cve-icon Redhat

Severity : Moderate

Publid Date: 2024-09-04T00:00:00Z

Links: CVE-2024-6119 - Bugzilla