OpenSSL Bugs & Updates 2015 – CVE-2015-0206

Update regularly

As the year 2014 showed, OpenSSL can be a real threat to a system if not updated regularly and completely.

The “heartbleed” OpenSSL Bug CVE-2014-0160 was turned into executable code  within a few days to exploit many non-patched systems.

To get the latest OpenSSL Bugnotes / Infos use:

https://www.openssl.org/news/ as your source.

Update completely

When updating do a complete update.
Often times a lot of people just install the “severe” updates and ignore or forget about the “low” and “moderate” ones.

You wouldn’t want to drive a car with a loose tire neither.

OpenSSL Updates no. 1 2015 – eight security fixes

The content of the fixes and their explanation are listed below:

DTLS segmentation fault in dtls1_get_record (CVE-2014-3571)

Severity: Moderate

What: A  crafted DTLS message can cause a segmentation fault in OpenSSL due to a NULL pointer dereference.

Effect: This could lead to a Denial Of Service attack.!!!

Affected versions: OpenSSL v: 1.0.1, 1.0.0 and 0.9.8.

OpenSSL recommendations:
OpenSSL 1.0.1 DTLS users should upgrade to 1.0.1k.
OpenSSL 1.0.0 DTLS users should upgrade to 1.0.0p.
OpenSSL 0.9.8 DTLS users should upgrade to 0.9.8zd.

DTLS memory leak in dtls1_buffer_record (CVE-2015-0206)

Severity: Moderate

What: A memory leak can occur in the dtls1_buffer_record function under certain conditions. In particular this could occur if an attacker sent repeated DTLS records with the same sequence number but for the next epoch.

The memory leak could be exploited by an attacker in a Denial of Service attack through memory exhaustion.

Effect: This could lead to a Denial Of Service attack.!!!

Affected versions: OpenSSL v: 1.0.1 and 1.0.0.

OpenSSL recommendations:
OpenSSL 1.0.1 DTLS users should upgrade to 1.0.1k.
OpenSSL 1.0.0 DTLS users should upgrade to 1.0.0p.

no-ssl3 configuration sets method to NULL (CVE-2014-3569)

Severity: Low

What: When openssl is built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl method would be set to NULL which could later result in a NULL pointer dereference.

Effect:  none known

Affected versions: OpenSSL v: 1.0.1, 1.0.0 and 0.9.8

OpenSSL recommendations:
OpenSSL 1.0.1 users should upgrade to 1.0.1k.
OpenSSL 1.0.0 users should upgrade to 1.0.0p.
OpenSSL 0.9.8 users should upgrade to 0.9.8zd.

ECDHE silently downgrades to ECDH [Client] (CVE-2014-3572)

Severity: Low

What: An OpenSSL client will accept a handshake using an ephemeral ECDH cipher-suite using an ECDSA certificate if the server key exchange message is omitted. This effectively removes forward secrecy from the cipher-suite.

Effect:  forward secrecy disabled

Affected versions: OpenSSL v: 1.0.1, 1.0.0 and 0.9.8.

OpenSSL recommendations:
OpenSSL 1.0.1 users should upgrade to 1.0.1k.
OpenSSL 1.0.0 users should upgrade to 1.0.0p.
OpenSSL 0.9.8 users should upgrade to 0.9.8zd.

RSA silently downgrades to EXPORT_RSA [Client] (CVE-2015-0204)

Severity: Low

What: An OpenSSL client will accept the use of an RSA temporary key in a non-export RSA key exchange cipher-suite. A server could present a weak temporary key and downgrade the security of the session.

Effect:  session security jeopardized

Affected versions: OpenSSL v: 1.0.1, 1.0.0 and 0.9.8.

OpenSSL recommendations:
OpenSSL 1.0.1 users should upgrade to 1.0.1k.
OpenSSL 1.0.0 users should upgrade to 1.0.0p.
OpenSSL 0.9.8 users should upgrade to 0.9.8zd.

DH client certificates accepted without verification [Server] (CVE-2015-0205)

Severity: Low

What: An OpenSSL server will accept a DH certificate for client authentication without the certificate verify message. This effectively allows a client to authenticate without the use of a private key. This only affects servers which trust a client certificate authority which issues certificates containing DH keys: these are extremely rare and hardly ever encountered.

Effect:  rare chance of authorization without key

Affected versions: OpenSSL v: 1.0.1 and 1.0.0

OpenSSL recommendations:
OpenSSL 1.0.1 users should upgrade to 1.0.1k.
OpenSSL 1.0.0 users should upgrade to 1.0.0p.

Certificate fingerprints can be modified (CVE-2014-8275)

Severity: Low

What: OpenSSL accepts several non-DER-variations of certificate signature algorithm and signature encodings. OpenSSL also does not enforce a match between the signature algorithm between the signed and unsigned portions of the certificate. By modifying the contents of the signature algorithm or the encoding of the signature, it is possible to change the certificate’s fingerprint.

This does not allow an attacker to forge certificates, and does not
affect certificate verification or OpenSSL servers/clients in any
other way. It also does not affect common revocation mechanisms. Only custom applications that rely on the uniqueness of the fingerprint (e.g. certificate blacklists) may be affected.

Effect:  not clear

Affected versions: OpenSSL v: 1.0.1, 1.0.0 and 0.9.8.

OpenSSL recommendations:
OpenSSL 1.0.1 users should upgrade to 1.0.1k.
OpenSSL 1.0.0 users should upgrade to 1.0.0p.
OpenSSL 0.9.8 users should upgrade to 0.9.8zd.

Bignum squaring may produce incorrect results (CVE-2014-3570)

 

Severity: Low

What: Bignum squaring (BN_sqr) may produce incorrect results on some platforms, including x86_64. This bug occurs at random with a very low probability, and is not known to be exploitable in any way, though its exact impact is difficult to determine. The following has been determined:

Effect:  test couldn’t use the bug to exploit OpenSSL

Affected versions: OpenSSL v: 1.0.1, 1.0.0 and 0.9.8.

OpenSSL recommendations:
OpenSSL 1.0.1 users should upgrade to 1.0.1k.
OpenSSL 1.0.0 users should upgrade to 1.0.0p.
OpenSSL 0.9.8 users should upgrade to 0.9.8zd.

The full article can be found here:

https://www.openssl.org/news/secadv_20150108.txt

How to get my OpenSSL version

To get your OpenSSL version you can use:
(Unix/Linux/Mac OS X/ Windows)

the result can be something like this:

 

How to update the system:
(Linux)

For debian / ubuntu systems you can simply use:

if your system differs from standard repository bindings, please check for apt repository adding:
https://help.ubuntu.com/community/Repositories/CommandLine

Happy updating. 

1 thought on “OpenSSL Bugs & Updates 2015 – CVE-2015-0206

  1. I as well as my guys were actually reading through the excellent guides on the website and instantly I got an awful suspicion I never thanked you for those tips. Most of the boys were definitely for that reason joyful to study them and have now very much been loving those things. Many thanks for truly being really helpful and for deciding on these kinds of smart subject matter most people are really desirous to be informed on. My personal sincere apologies for not saying thanks to earlier.

Leave a Reply

Your email address will not be published.