Post reply

Name:
Email:
Subject:
Message icon:

Verification:
Type the letters shown in the picture
Listen to the letters / Request another image

Type the letters shown in the picture:
Second Anti-Bot trap, type or simply copy-paste below (only the red letters):www.scforum.info:

shortcuts: hit alt+s to submit/post or alt+p to preview


Topic Summary

Posted by: Samker
« on: 08. June 2014., 08:43:33 »



The OpenSSL team has pushed out fixes for six security vulnerabilities in the widely used crypto library: https://www.openssl.org/news/secadv_20140605.txt

These holes include a flaw that enables man-in-the-middle (MITM) eavesdropping on encrypted connections, and another that allows miscreants to drop malware on at-risk systems.

A DTLS invalid fragment bug (CVE-2014-0195, affects versions 0.9.8, 1.0.0 and 1.0.1) can be used to inject malicious code into vulnerable software in apps, devices and servers: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2014-0195
DTLS is more or less TLS encryption over UDP rather than TCP, and is used to secure live streams of video, voice chat and so on: http://security.stackexchange.com/questions/29172/what-changed-between-tls-and-dtls

However, an SSL/TLS MITM vulnerability (CVE-2014-0224, potentially affects all clients, and servers running 1.0.1 and 1.0.2-beta1) is arguably worse, as an advisory from OpenSSL explains: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2014-0224

"An attacker using a carefully crafted handshake can force the use of weak keying material in OpenSSL SSL/TLS clients and servers. This can be exploited by a man-in-the-middle (MITM) attack where the attacker can decrypt and modify traffic from the attacked client and server.

The attack can only be performed between a vulnerable client *and* server. OpenSSL clients are vulnerable in all versions of OpenSSL. Servers are only known to be vulnerable in OpenSSL 1.0.1 and 1.0.2-beta1. Users of OpenSSL servers earlier than 1.0.1 are advised to upgrade as a precaution."


Users and administrators are advised to check their systems for updates; patched builds of OpenSSL are available from the major Linux distros, for instance.

The CVE-2014-0224 MITM bug has existed since the very first release of OpenSSL, according to Masashi Kikuchi, the Japanese security researcher who unearthed the flaw: http://ccsinjection.lepidum.co.jp/blog/2014-06-05/CCS-Injection-en/index.html

"The good news is that attacks [exploiting CVE-2014-0224] need a man-in-the-middle position against the victim, and that non-OpenSSL clients (Internet Explorer, Firefox, Chrome on Desktop and iOS, Safari etc) aren't affected," Adam Langley, a senior software engineer at Google, published on his personal blog today: https://www.imperialviolet.org/2014/06/05/earlyccs.html

"None the less, all OpenSSL users should be updating."

The DTLS flaw has also given security experts the fear. "The OpenSSL DTLS vulnerability dates from April, but was reported today. It may allow remote-code execution (OpenSSL DTLS is still a nightmare: http://en.wikipedia.org/wiki/Datagram_Transport_Layer_Security )," noted computer-science professor Matthew Green in a Twitter update: https://twitter.com/matthew_d_green/status/474532779531595776

"This OpenSSL vuln is an example of the kind of subtle protocol bug that LibreSSL's (admirable) fork is not likely to fix": http://article.gmane.org/gmane.os.openbsd.misc/211963

Thursday's OpenSSL.org advisory comes just weeks after the discovery of the infamous Heartbleed vulnerability.

Prof Green reckons none of the bugs would be easy to exploit – the direct opposite of the password-leaking Heartbleed hole.

The other four fixes in today's batch deal with denial-of-service-style vulnerabilities.

Nicholas J. Percoco, veep of strategic services at vulnerability management firm Rapid7, said a wide variety of servers and other internet-connected systems will need to be updated to guard against attackers exploiting these now-fixed bugs.

"The newly disclosed man-in-the-middle vulnerability disclosed in OpenSSL affects all client applications and devices that run OpenSSL when communicating to vulnerable servers of specific versions, but includes the most recent," Percoco explained.

"This likely contains the majority of systems on the internet given most rushed to upgrade OpenSSL after the Heartbleed disclosure in early April of this year. A man-in-the-middle attack is dangerous because it can allow an attacker to intercept data that was presumed encrypted between a client – for example, an end user – and a server – eg, an online bank.

"This attack is also passive in nature and will may not be detected by the client, server or network-based security controls."

Prof Green added that unearthing multiple bugs in OpenSSL was essentially a welcome development, even though it may cause some unscheduled overtime for sysadmins in the short term.

"The sudden proliferation of OpenSSL bugs is to be expected and a good thing. Like finding dirty socks during spring cleaning," he said: https://twitter.com/matthew_d_green/status/474532245869699072

Bootnote

Users of anonymising network Tor should definitely update as the man-in-the-middle attack affects Tor clients and relays: https://lists.torproject.org/pipermail/tor-talk/2014-June/033161.html
Readers may also recognise the name of the chap who, according to HP's ZDI team, wrote the buggy DTLS code: http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/ZDI-14-173-CVE-2014-0195-OpenSSL-DTLS-Fragment-Out-of-Bounds/ba-p/6501002#.U5QTAHKSzHR

(ElReg)
Enter your email address to receive daily email with 'SCforum.info - Samker's Computer Forum' newest content:

Terms of Use | Privacy Policy | Advertising