[SECURITY-L] CAIS-Alerta: Multiplas vulnerabilidades no OpenSSL

Security Team - UNICAMP security em unicamp.br
Qua Out 1 15:47:14 -03 2003


----- Forwarded message from Centro de Atendimento a Incidentes de Seguranca <cais em cais.rnp.br> -----

From: Centro de Atendimento a Incidentes de Seguranca <cais em cais.rnp.br>
Subject: CAIS-Alerta: Multiplas vulnerabilidades no OpenSSL
To: rnp-alerta em cais.rnp.br, rnp-seg em cais.rnp.br
Date: Wed, 1 Oct 2003 11:57:01 -0300 (BRT)

-----BEGIN PGP SIGNED MESSAGE-----


Prezados,

	O CAIS esta repassando o alerta divulgado recentemente pelo
OpenSSL Project, "OpenSSL Security Advisory [30 September 2003]:
Vulnerabilities in ASN1. parsing", tratando de multiplas vulnerabilidades
no gerenciamento de pilha e parsing de strings no OpenSSL. Tal
vulnerabilidade pode permitir a um atacante remoto causar
indisponibilidade no servico ou executar codigo arbitrario.

Sistemas afetados:

	. Sistemas executando todas as versoes do OpenSSL ate' a versao
          0.9.6j e 0.9.7b
	. Sistemas executando todas as versoes de SSLeay
	. Qualquer aplicacao que utiliza a biblioteca ASN1 do OpenSSL para
          fazer o parsing de dados nao confiaveis. Isso inclui todas as
          aplicacoes baseadas em SSL ou TLS, S/MIME (PKCS#7) ou rotinas de
          geracao de certificados

Correcoes disponiveis:

A correcao consiste em fazer a atualizacao para as versoes 0.9.7c ou
0.9.6k, bem como recompilar todas as aplicacoes que foram linkadas
estaticamente com bibliotecas do OpenSSL.

	. OpenSSL 0.9.7c
	  http://www.openssl.org/source/openssl-0.9.7c.tar.gz

	. OpenSSL 0.9.6k
	  http://www.openssl.org/source/openssl-0.9.6k.tar.gz

Maiores informacoes:

	http://www.openssl.org/news/secadv_20030930.txt
	http://www.kb.cert.org/vuls/id/255484
	http://www.kb.cert.org/vuls/id/935264

Identificadores CVE:  CAN-2003-0545, CAN-2003-0543, CAN-2003-0544
			(http://cve.mitre.org)

O CAIS recomenda aos administradores manterem seus sistemas e aplicativos
sempre atualizados, de acordo com as ultimas versoes e correcoes
disponibilizadas pelos fabricantes.


Atenciosamente,


################################################################
#   CENTRO DE ATENDIMENTO A INCIDENTES DE SEGURANCA (CAIS)     #
#       Rede Nacional de Ensino e Pesquisa (RNP)               #
#                                                              #
# cais em cais.rnp.br       http://www.cais.rnp.br                #
# Tel. 019-37873300      Fax. 019-37873301                     #
# Chave PGP disponivel   http://www.rnp.br/cais/cais-pgp.key   #
################################################################


OpenSSL Security Advisory [30 September 2003]

Vulnerabilities in ASN.1 parsing
================================

NISCC (www.niscc.gov.uk) prepared a test suite to check the operation
of SSL/TLS software when presented with a wide range of malformed client
certificates.

Dr Stephen Henson (steve em openssl.org) of the OpenSSL core team
identified and prepared fixes for a number of vulnerabilities in the
OpenSSL ASN1 code when running the test suite.

A bug in OpenSSLs SSL/TLS protocol was also identified which causes
OpenSSL to parse a client certificate from an SSL/TLS client when it
should reject it as a protocol error.

Vulnerabilities
- ---------------

1. Certain ASN.1 encodings that are rejected as invalid by the parser
can trigger a bug in the deallocation of the corresponding data
structure, corrupting the stack. This can be used as a denial of service
attack. It is currently unknown whether this can be exploited to run
malicious code. This issue does not affect OpenSSL 0.9.6.

2. Unusual ASN.1 tag values can cause an out of bounds read under
certain circumstances, resulting in a denial of service vulnerability.

3. A malformed public key in a certificate will crash the verify code if
it is set to ignore public key decoding errors. Public key decode errors
are not normally ignored, except for debugging purposes, so this is
unlikely to affect production code. Exploitation of an affected
application would result in a denial of service vulnerability.

4. Due to an error in the SSL/TLS protocol handling, a server will parse
a client certificate when one is not specifically requested. This by
itself is not strictly speaking a vulnerability but it does mean that
*all* SSL/TLS servers that use OpenSSL can be attacked using
vulnerabilities 1, 2 and 3 even if they don't enable client
authentication.

Who is affected?
- ----------------

All versions of OpenSSL up to and including 0.9.6j and 0.9.7b and all
versions of SSLeay are affected.

Any application that makes use of OpenSSL's ASN1 library to parse
untrusted data. This includes all SSL or TLS applications, those using
S/MIME (PKCS#7) or certificate generation routines.

Recommendations
- ---------------

Upgrade to OpenSSL 0.9.7c or 0.9.6k. Recompile any OpenSSL applications
statically linked to OpenSSL libraries.

References
- ----------

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2003-0545 for issue 1:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0545

and CAN-2003-0543 and CAN-2003-0544 for issue 2:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0543
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0544

URL for this Security Advisory:
http://www.openssl.org/news/secadv_20030930.txt



-----BEGIN PGP SIGNATURE-----
Version: PGP 6.5.8

iQCVAwUBP3rrQ+kli63F4U8VAQHjWQQAtBXbV031+OFhfThzcdr5jsQwwPijyAnN
OSglZjhvlCpzj+Z0hzJAYVWUpQnlHemHcTi71aodIE4vi6q2S1b1utnamr/2DGbr
BxoYg/QgU37DQtCbgpMryfiBE+HaRP3jZN6b6Sb+HPJfNZPr/E+bIsB0CT7qGkM7
5vIklJme9NE=
=D5fn
-----END PGP SIGNATURE-----


----- End forwarded message -----



Mais detalhes sobre a lista de discussão SECURITY-L