rainmakerraw 94 Posted ... Hi, This advisory seems fairly big news around the tech world, and suggestions are that VPN services are affected. Can anyone (Staff?) advise whether Air is affected and whether steps are being, or have been, taken to remidate the issues? I just thought I'd ask seeing as it didn't seem to have been mentioned yet! Thanks. OpenSSL Security Advisory [19 Mar 2015]=======================================OpenSSL 1.0.2 ClientHello sigalgs DoS (CVE-2015-0291)=====================================================Severity: HighIf a client connects to an OpenSSL 1.0.2 server and renegotiates with aninvalid signature algorithms extension a NULL pointer dereference will occur.This can be exploited in a DoS attack against the server.This issue affects OpenSSL version: 1.0.2OpenSSL 1.0.2 users should upgrade to 1.0.2a.This issue was was reported to OpenSSL on 26th February 2015 by David Ramosof Stanford University. The fix was developed by Stephen Henson and MattCaswell of the OpenSSL development team.Reclassified: RSA silently downgrades to EXPORT_RSA [Client] (CVE-2015-0204)============================================================================Severity: HighThis security issue was previously announced by the OpenSSL project andclassified as "low" severity. This severity rating has now been changed to"high".This was classified low because it was originally thought that server RSAexport ciphersuite support was rare: a client was only vulnerable to a MITMattack against a server which supports an RSA export ciphersuite. Recentstudies have shown that RSA export ciphersuites support is far more common.This issue affects OpenSSL versions: 1.0.1, 1.0.0 and 0.9.8.OpenSSL 1.0.1 users should upgrade to 1.0.1k.OpenSSL 1.0.0 users should upgrade to 1.0.0p.OpenSSL 0.9.8 users should upgrade to 0.9.8zd.This issue was reported to OpenSSL on 22nd October 2014 by KarthikeyanBhargavan of the PROSECCO team at INRIA. The fix was developed by StephenHenson of the OpenSSL core team. It was previously announced in the OpenSSLsecurity advisory on 8th January 2015.Multiblock corrupted pointer (CVE-2015-0290)============================================Severity: ModerateOpenSSL 1.0.2 introduced the "multiblock" performance improvement. This featureonly applies on 64 bit x86 architecture platforms that support AES NIinstructions. A defect in the implementation of "multiblock" can cause OpenSSL'sinternal write buffer to become incorrectly set to NULL when using non-blockingIO. Typically, when the user application is using a socket BIO for writing, thiswill only result in a failed connection. However if some other BIO is used thenit is likely that a segmentation fault will be triggered, thus enabling apotential DoS attack.This issue affects OpenSSL version: 1.0.2OpenSSL 1.0.2 users should upgrade to 1.0.2a.This issue was reported to OpenSSL on 13th February 2015 by Daniel Danner andRainer Mueller. The fix was developed by Matt Caswell of the OpenSSL developmentteam.Segmentation fault in DTLSv1_listen (CVE-2015-0207)===================================================Severity: ModerateThe DTLSv1_listen function is intended to be stateless and processes the initialClientHello from many peers. It is common for user code to loop over the call toDTLSv1_listen until a valid ClientHello is received with an associated cookie. Adefect in the implementation of DTLSv1_listen means that state is preserved inthe SSL object from one invocation to the next that can lead to a segmentationfault. Errors processing the initial ClientHello can trigger this scenario. Anexample of such an error could be that a DTLS1.0 only client is attempting toconnect to a DTLS1.2 only server.This issue affects OpenSSL version: 1.0.2OpenSSL 1.0.2 DTLS users should upgrade to 1.0.2a.This issue was reported to OpenSSL on 27th January 2015 by Per Allansson. Thefix was developed by Matt Caswell of the OpenSSL development team.Segmentation fault in ASN1_TYPE_cmp (CVE-2015-0286)===================================================Severity: ModerateThe function ASN1_TYPE_cmp will crash with an invalid read if an attempt ismade to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to checkcertificate signature algorithm consistency this can be used to crash anycertificate verification operation and exploited in a DoS attack. Anyapplication which performs certificate verification is vulnerable includingOpenSSL clients and servers which enable client authentication.This issue affects all current OpenSSL versions: 1.0.2, 1.0.1, 1.0.0 and 0.9.8.OpenSSL 1.0.2 users should upgrade to 1.0.2aOpenSSL 1.0.1 users should upgrade to 1.0.1m.OpenSSL 1.0.0 users should upgrade to 1.0.0r.OpenSSL 0.9.8 users should upgrade to 0.9.8zf.This issue was discovered and fixed by Stephen Henson of the OpenSSLdevelopment team.Segmentation fault for invalid PSS parameters (CVE-2015-0208)=============================================================Severity: ModerateThe signature verification routines will crash with a NULL pointerdereference if presented with an ASN.1 signature using the RSA PSSalgorithm and invalid parameters. Since these routines are used to verifycertificate signature algorithms this can be used to crash anycertificate verification operation and exploited in a DoS attack. Anyapplication which performs certificate verification is vulnerable includingOpenSSL clients and servers which enable client authentication.This issue affects OpenSSL version: 1.0.2OpenSSL 1.0.2 users should upgrade to 1.0.2aThis issue was was reported to OpenSSL on 31st January 2015 by Brian Carpenterand a fix developed by Stephen Henson of the OpenSSL development team.ASN.1 structure reuse memory corruption (CVE-2015-0287)=======================================================Severity: ModerateReusing a structure in ASN.1 parsing may allow an attacker to causememory corruption via an invalid write. Such reuse is and has beenstrongly discouraged and is believed to be rare.Applications that parse structures containing CHOICE or ANY DEFINED BYcomponents may be affected. Certificate parsing (d2i_X509 and relatedfunctions) are however not affected. OpenSSL clients and servers arenot affected.This issue affects all current OpenSSL versions: 1.0.2, 1.0.1, 1.0.0and 0.9.8.OpenSSL 1.0.2 users should upgrade to 1.0.2aOpenSSL 1.0.1 users should upgrade to 1.0.1m.OpenSSL 1.0.0 users should upgrade to 1.0.0r.OpenSSL 0.9.8 users should upgrade to 0.9.8zf.This issue was discovered by Emilia Käsper and a fix developed byStephen Henson of the OpenSSL development team.PKCS7 NULL pointer dereferences (CVE-2015-0289)===============================================Severity: ModerateThe PKCS#7 parsing code does not handle missing outer ContentInfo correctly.An attacker can craft malformed ASN.1-encoded PKCS#7 blobs withmissing content and trigger a NULL pointer dereference on parsing.Applications that verify PKCS#7 signatures, decrypt PKCS#7 data orotherwise parse PKCS#7 structures from untrusted sources areaffected. OpenSSL clients and servers are not affected.This issue affects all current OpenSSL versions: 1.0.2, 1.0.1, 1.0.0and 0.9.8.OpenSSL 1.0.2 users should upgrade to 1.0.2aOpenSSL 1.0.1 users should upgrade to 1.0.1m.OpenSSL 1.0.0 users should upgrade to 1.0.0r.OpenSSL 0.9.8 users should upgrade to 0.9.8zf.This issue was reported to OpenSSL on February 16th 2015 by MichalZalewski (Google) and a fix developed by Emilia Käsper of the OpenSSLdevelopment team.Base64 decode (CVE-2015-0292)=============================Severity: ModerateA vulnerability existed in previous versions of OpenSSL related to theprocessing of base64 encoded data. Any code path that reads base64 data from anuntrusted source could be affected (such as the PEM processing routines).Maliciously crafted base 64 data could trigger a segmenation fault or memorycorruption. This was addressed in previous versions of OpenSSL but has not beenincluded in any security advisory until now.This issue affects OpenSSL versions: 1.0.1, 1.0.0 and 0.9.8.OpenSSL 1.0.1 users should upgrade to 1.0.1h.OpenSSL 1.0.0 users should upgrade to 1.0.0m.OpenSSL 0.9.8 users should upgrade to 0.9.8za.The fix for this issue can be identified by commits d0666f289a (1.0.1),84fe686173 (1.0.0) and 9febee0272 (0.9.8). This issue was originally reported byRobert Dugal and subsequently by David Ramos.DoS via reachable assert in SSLv2 servers (CVE-2015-0293)=========================================================Severity: ModerateA malicious client can trigger an OPENSSL_assert (i.e., an abort) inservers that both support SSLv2 and enable export cipher suites by sendinga specially crafted SSLv2 CLIENT-MASTER-KEY message.This issue affects all current OpenSSL versions: 1.0.2, 1.0.1, 1.0.0and 0.9.8.OpenSSL 1.0.2 users should upgrade to 1.0.2aOpenSSL 1.0.1 users should upgrade to 1.0.1m.OpenSSL 1.0.0 users should upgrade to 1.0.0r.OpenSSL 0.9.8 users should upgrade to 0.9.8zf.This issue was discovered by Sean Burford (Google) and Emilia Käsper(OpenSSL development team) in March 2015 and the fix was developed byEmilia Käsper.Empty CKE with client auth and DHE (CVE-2015-1787)==================================================Severity: ModerateIf client auth is used then a server can seg fault in the event of a DHEciphersuite being selected and a zero length ClientKeyExchange message beingsent by the client. This could be exploited in a DoS attack.This issue affects OpenSSL version: 1.0.2OpenSSL 1.0.2 users should upgrade to 1.0.2a.This issue was discovered and the fix was developed by Matt Caswell of theOpenSSL development team.Handshake with unseeded PRNG (CVE-2015-0285)============================================Severity: LowUnder certain conditions an OpenSSL 1.0.2 client can complete a handshake withan unseeded PRNG. The conditions are:- The client is on a platform where the PRNG has not been seeded automatically,and the user has not seeded manually- A protocol specific client method version has been used (i.e. notSSL_client_methodv23)- A ciphersuite is used that does not require additional random data from thePRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).If the handshake succeeds then the client random that has been used will havebeen generated from a PRNG with insufficient entropy and therefore the outputmay be predictable.For example using the following command with an unseeded openssl will succeed onan unpatched platform:openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHAThis issue affects OpenSSL version: 1.0.2OpenSSL 1.0.2 users should upgrade to 1.0.2a.This issue was discovered and the fix was developed by Matt Caswell of theOpenSSL development team.Use After Free following d2i_ECPrivatekey error (CVE-2015-0209)===============================================================Severity: LowA malformed EC private key file consumed via the d2i_ECPrivateKey function couldcause a use after free condition. This, in turn, could cause a doublefree in several private key parsing functions (such as d2i_PrivateKeyor EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruptionfor applications that receive EC private keys from untrustedsources. This scenario is considered rare.This issue affects all current OpenSSL versions: 1.0.2, 1.0.1, 1.0.0 and 0.9.8.OpenSSL 1.0.2 users should upgrade to 1.0.2aOpenSSL 1.0.1 users should upgrade to 1.0.1m.OpenSSL 1.0.0 users should upgrade to 1.0.0r.OpenSSL 0.9.8 users should upgrade to 0.9.8zf.This issue was discovered by the BoringSSL project and fixed in their commit517073cd4b. The OpenSSL fix was developed by Matt Caswell of the OpenSSLdevelopment team.X509_to_X509_REQ NULL pointer deref (CVE-2015-0288)===================================================Severity: LowThe function X509_to_X509_REQ will crash with a NULL pointer dereference ifthe certificate key is invalid. This function is rarely used in practice.This issue affects all current OpenSSL versions: 1.0.2, 1.0.1, 1.0.0and 0.9.8.OpenSSL 1.0.2 users should upgrade to 1.0.2aOpenSSL 1.0.1 users should upgrade to 1.0.1m.OpenSSL 1.0.0 users should upgrade to 1.0.0r.OpenSSL 0.9.8 users should upgrade to 0.9.8zf.This issue was discovered by Brian Carpenter and a fix developed by StephenHenson of the OpenSSL development team.Note====As per our previous announcements and our Release Strategy(https://www.openssl.org/about/releasestrat.html), support for OpenSSL versions1.0.0 and 0.9.8 will cease on 31st December 2015. No security updates for thesereleases will be provided after that date. Users of these releases are advisedto upgrade.References==========URL for this Security Advisory:https://www.openssl.org/news/secadv_20150319.txtNote: the online version of the advisory may be updated with additionaldetails over time.For details of OpenSSL severity classifications please see:https://www.openssl.org/about/secpolicy.html Quote Share this post Link to post
Staff 9972 Posted ... Hello!The vulnerabilities rated with Severity "High" do not affect our system (due to an upgrade which was already performed in January). Additionally, our OpenSSL is not vulnerable to some "Moderate" issues. We will probably upgrade OpenSSL to close the "Low" and one "Moderate" vulnerabilities, which anyway are not really exploitable on our systems as far as we can see at the moment. Kind regards 1 rainmakerraw reacted to this Quote Share this post Link to post