Friday, May 3, 2024
HomeVulnerabilitiesOpenSSL vulnerable to two high severity ZeroDay - All you need to...

OpenSSL vulnerable to two high severity ZeroDay – All you need to know

OpenSSL is an open-source command line tool that is commonly used to generate private keys, create CSRs, install your SSL/TLS certificate, and identify certificate information. The cryptography toolkit is used for implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) network protocols and related cryptography standards required by them.

The OpenSSL Project discovered two high-severity security flaws last week. The security flaws were found in the cyptographic encryption library that is very commonly used for establishing HTTPS connections.

How important is OpenSSL?

Think about it in a way that majority of the websites offering services over HTTPS depend upon this OpenSource package. After a stable patch was tested and released, the zeroday vulnerabilities were then disclosed to CVE databases on 01-November-2022.

CVE-2022-3602: X.509 Email Address 4-byte Buffer Overflow

Severity: High

A buffer overrun can be triggered in X.509 certificate verification,
specifically in name constraint checking. Note that this occurs
after certificate chain signature verification and requires either a
CA to have signed the malicious certificate or for the application to
continue certificate verification despite failure to construct a path
to a trusted issuer. An attacker can craft a malicious email address
to overflow four attacker-controlled bytes on the stack. This buffer
overflow could result in a crash (causing a denial of service) or
potentially remote code execution.

Many platforms implement stack overflow protections which would mitigate
against the risk of remote code execution. The risk may be further
mitigated based on stack layout for any given platform/compiler.

Pre-announcements of CVE-2022-3602 described this issue as CRITICAL.
Further analysis based on some of the mitigating factors described above
have led this to be downgraded to HIGH. Users are still encouraged to
upgrade to a new version as soon as possible.

In a TLS client, this can be triggered by connecting to a malicious
server. In a TLS server, this can be triggered if the server requests
client authentication and a malicious client connects.

OpenSSL versions 3.0.0 to 3.0.6 are vulnerable to this issue.

OpenSSL 3.0 users should upgrade to OpenSSL 3.0.7.

OpenSSL 1.1.1 and 1.0.2 are not affected by this issue.

This issue was reported to OpenSSL on 17th October 2022 by Polar Bear.
The fixes were developed by Dr Paul Dale.

We are not aware of any working exploit that could lead to code execution,
and we have no evidence of this issue being exploited as of the time of
release of this advisory (November 1st 2022).

CVE-2022-3786: X.509 Email Address Variable Length Buffer Overflow

Severity: High

A buffer overrun can be triggered in X.509 certificate verification,
specifically in name constraint checking. Note that this occurs after
certificate chain signature verification and requires either a CA to
have signed a malicious certificate or for an application to continue
certificate verification despite failure to construct a path to a trusted
issuer. An attacker can craft a malicious email address in a certificate
to overflow an arbitrary number of bytes containing the `.' character
(decimal 46) on the stack. This buffer overflow could result in a crash
(causing a denial of service).

In a TLS client, this can be triggered by connecting to a malicious
server. In a TLS server, this can be triggered if the server requests
client authentication and a malicious client connects.

OpenSSL versions 3.0.0 to 3.0.6 are vulnerable to this issue.

OpenSSL 3.0 users should upgrade to OpenSSL 3.0.7.

OpenSSL 1.1.1 and 1.0.2 are not affected by this issue.

This issue was discovered on 18th October 2022 by Viktor Dukhovni while
researching CVE-2022-3602. The fixes were developed by Dr Paul Dale.

We have no evidence of this issue being exploited as of the time of
release of this advisory (November 1st 2022).

Verdict

The initial warning about a critical vulnerability in OpenSSL almost caused a havoc in the security communities. Specially the network administrators expressed this close to the Apache log4j episode from end of 2021. CVE-2022-3602 was initially rated critical but on the basis of its impact, this severity score has been downgraded to high. The reason being that this vulnerabiltiy impacts only OpenSSL 3.0 and later instances. Sources suggest that only 1.5% of all OpenSSL instances are on OpenSSL 3.0 or later.

NCSC-Netherlands has accumulated an overview of software applications that remain unaffected by OpenSSL vulnerability, this list is offered on their github page.

All in all, your assets may not be as severely impacted by these vulnerabilities as you thought. But it is always better to be cautious and hence, cybermetrics suggests that you follow the undermentioned action strategies.

Action Strategy – What should you do

  1. Assuming that your perimeter vulnerability scanning tool is still functional?, we suggest that you use the right scanning profiles to scan your public facing assets for vulnerable versions of OpenSSL – i.e, 3.0 or higher.
  2. If you find a vulnerable instance, utilize the patch provided by OpenSSL on their landing page.
  3. Keep a watch on the news space, including OpenSSL’s web page for any further updates. Notoriously, like it happened during Apache Log4j patches, sometimes early patches bring with themselves, some unforeseen vulnerabilities.
  4. Comment below and share this report with your network. We are together against the adversaries! Spread vigilance!

References:

  • https://www.openssl.org/news/secadv/20221101.txt
  • https://www.openssl.org/policies/secpolicy.html
RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular

Recent Comments