__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN OpenSSL Denial of Service Vulnerability [OpenSSL Security Advisory of March 17, 2004] March 18, 2004 19:00 GMT Number O-101 [REVISED 23 Mar 2004] [REVISED 26 Mar 2004] [REVISED 29 Mar 2004] [REVISED 31 Mar 2004] [REVISED 09 Apr 2004] [REVISED 27 Apr 2004] [REVISED 01 Jun 2004] [REVISED 07 Jun 2004] [REVISED 08 Jun 2004] [REVISED 12 Jul 2004] {REVISED 03 Nov 2004] [REVISED 02 Nov 2005] [REVISED 29 Nov 2005] ______________________________________________________________________________ PROBLEM: Secure Sockets Layer (SSL) is a protocol used to encrypt the data transferred over a TCP session. Vulnerabilities were discovered in OpenSSL. PLATFORM: All versions of OpenSSL from 0.9.6c to 0.9.6l, inclusive and from 0.9.7a to 0.9.7c, inclusive Any application that makes use of OpenSSL's SSL/TLS library may be affected, including but not limited to the following: - Check Point: VPN-1/FireWall-1 NG and above VPN-1/FireWall-1 VSX NG w/ App. Intelligence Provider-1 NG and above FireWall-1 GX v2.0 - Cisco IOS 12.1(11)E and later in the 12.1E release train. Only crypto images (56i and k2) are vulnerable for the Cisco 7100 and 7200 Series Routers. - Cisco IOS 12.2SY release train. Only crypto images (k8, k9 and k91) are vulnerable for the Cisco Catalyst 6500 Series and - Cisco 7600 Series Routers. - Cisco PIX Firewall - Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500 Series and Cisco 7600 Series routers - Cisco MDS 9000 Series Multilayer Switch - Cisco Content Service Switch (CSS) 11000 series - Cisco Global Site Selector (GSS) 4480 - CiscoWorks Common Services (CWCS) version 2.2 and - CiscoWorks Common Management Foundation (CMF) version 2.1 - Cisco Access Registrar (CAR) - Red Hat Desktop (v. 3, v. 4) - Red Hat Enterprise Linux AS, ES, WS (v.2.1, v.3, v.4) - Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor - Debian GNU/Linux 3.0 (woody) openssl, openssl094, openssl095 pkgs - All FreeBSD 4.x and 5.x releases - Symantec Clientless VPN Gateway 5.0 - Model 4400 Series - HP-UX B.11.00 and B.11.11 running HP-UX AAA Server A.0601.02.04 or earlier - HP-UX B.11.00, B.11.04, B.11.11, B.11.22, and B.11.23 with hp apache web server, 2.0.43.04 or earlier, hp-ux apache-based web server, v.2.01 or earlier, hp apache-based web server 2.0.43.04 with IPv6 support or earlier, and hp-ux apache-based web server with IPv6 support v.2.01 or earlier - SGI ProPack 3 - SGI IRIX 6.5.2x - Solaris 8 or Solaris 9 equipped with Sun Crypto Accelerator 4000 v1.0 boards configured to use Apache web server DAMAGE: Vulnerabilities exist where a remote attacker could perform a carefully crafted SSL/TLS handshake against a server that used the OpenSSL library or Kerberos ciphersuites in such a way as to cause OpenSSL to crash. SOLUTION: Install upgrades and/or apply patches. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. Depending on the application this could ASSESSMENT: lead to a denial of service. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/o-101.shtml ORIGINAL BULLETIN: OpenSSL Security Advisory [17 March 2004] http://www.openssl.org/news/secadv_20040317.txt ADDITIONAL LINKS: - Cisco Security Advisory Document ID: 49898 http://www.cisco.com/warp/public/707/ cisco-sa-20040317-openssl.shtml - Check Point: http://www.checkpoint.com/techsupport/alerts/openssl.html - Red Hat Security Advisory RHSA-2004:119-04 https://rhn.redhat.com/errata/RHSA-2004-119.html - Red Hat Security Advisory RHSA-2004:120-08 https://rhn.redhat.com/errata/RHSA-2004-120.html - Debian Security Advisory DSA 465-1 http://www.debian.org/security/2004/dsa-465 - FreeBSD Security Advisory SA-04:05.openssl http://www.freebsd.org/security/ - SGI Security Advisory 20040304-01-U Security Update #16 http://www.sgi.com/support/security/advisories.html - SGI Security Advisory 20040509-01-U, for ProPack 3, Patch 10078 http://www.sgi.com/support/security/advisories.html - SGI Security Advisory 20041101-01-P, for IRIX http://www.sgi.com/support/security/advisories.html - Symantec Hotfix SCVG5-20040326-00 ftp://ftp.symantec.com/public/english_us_canada/products/ sym_clientless_vpn/sym_clientless_vpn_5/updates/hf1-readme.txt - Visit Hewlett Packard's Subscription Service for: HP Security Bulletins HPSBUX01019 rev.2 (SSRT4717 rev.2) and HPSBUX01011 (SSRT4717) - Sun Alert ID: 57571 http://www.sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert% 2F57571&zone_32=category%3Asecurity - Sun Alert ID: 57524 http://www.sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert% 2F57524&zone_32=category%3Asecurity - Red Hat Security Advisories 2005:829 and 2005:830 https://rhn.redhat.com/errata/RHSA-2005-829.html https://rhn.redhat.com/errata/RHSA-2005-830.html - SGI Security Advisory Update #51, Number 20051101-01-U ftp://patches.sgi.com/support/free/security/advisories/20051101-01-U.asc CVE/CAN: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2004-0079, 2004-0112 ______________________________________________________________________________ REVISION HISTORY: 3/23/04 - sent email notification that Cisco has updated their Security Advisory Document ID: 49898 updating the information in the Software Versions and Fixes section. 3/26/04 - added a link to SGI Security Advisory 20040304-01-U Advanced Linux Environment Security Update #16. 3/29/04 - added a link to Check Point's advisory announcing available patches to their products. 3/31/04 - added a link to Symantec's advisory announcing available patches to Symantec Clientless VPN Gateway 5.0 - Model 4400 Series. 4/09/04 - sent email notification that Cisco has updated their Security Advisory Document ID: 49898 updating the CTR and MDS 9000 fixed release information. 4/27/04 - added a link that notes HP Security Bulletins HPSBUX01019 (SSRT4717) and HPSBUX01011 (SSRT4717) provide patch information. 6/01/04 - added a link to SGI's Advisory for Patch 10078. 6/07/04 - added a link to Sun Alert ID: 57571 providing patches for Sun Crypto Accelerator 4000 v1.0 Software. 6/08/04 - added a link to Sun Alert ID: 57524 providing patches for Sun Crypto Accelerator 4000 v1.0 Software. 7/12/04 - added a reference to HPSBUX01019 Rev.2 (SSRT4717 rev.2) that provides patches for HP-UX B.11.04. 11/3/04 - added a link to SGI's Advisory 20041101-01-P for IRIX systems. 11/2/05 - added links because Red Hat released updated packages for users of OpenSSL096b compatibility package in Red Hat Security Advisories RHSA-2005:829 and RHSA-2005:830. 11/29/05 - added a link SGI Advanced Linux Environment 3 Security Update #51 (#20051101-01-U) that provides Patch 10242 for SGI ProPack 3 Service Pack 6. [***** Start OpenSSL Security Advisory of March 17, 2004 *****] OpenSSL Security Advisory [17 March 2004] Updated versions of OpenSSL are now available which correct two security issues: 1. Null-pointer assignment during SSL handshake =============================================== Testing performed by the OpenSSL group using the Codenomicon TLS Test Tool uncovered a null-pointer assignment in the do_change_cipher_spec() function. A remote attacker could perform a carefully crafted SSL/TLS handshake against a server that used the OpenSSL library in such a way as to cause OpenSSL to crash. Depending on the application this could lead to a denial of service. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0079 to this issue. All versions of OpenSSL from 0.9.6c to 0.9.6l inclusive and from 0.9.7a to 0.9.7c inclusive are affected by this issue. Any application that makes use of OpenSSL's SSL/TLS library may be affected. Please contact your application vendor for details. 2. Out-of-bounds read affects Kerberos ciphersuites =================================================== Stephen Henson discovered a flaw in SSL/TLS handshaking code when using Kerberos ciphersuites. A remote attacker could perform a carefully crafted SSL/TLS handshake against a server configured to use Kerberos ciphersuites in such a way as to cause OpenSSL to crash. Most applications have no ability to use Kerberos ciphersuites and will therefore be unaffected. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0112 to this issue. Versions 0.9.7a, 0.9.7b, and 0.9.7c of OpenSSL are affected by this issue. Any application that makes use of OpenSSL's SSL/TLS library may be affected. Please contact your application vendor for details. Recommendations --------------- Upgrade to OpenSSL 0.9.7d or 0.9.6m. Recompile any OpenSSL applications statically linked to OpenSSL libraries. OpenSSL 0.9.7d and OpenSSL 0.9.6m are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under http://www.openssl.org/source/mirror.html): ftp://ftp.openssl.org/source/ The distribution file names are: o openssl-0.9.7d.tar.gz MD5 checksum: 1b49e90fc8a75c3a507c0a624529aca5 o openssl-0.9.6m.tar.gz [normal] MD5 checksum: 1b63bfdca1c37837dddde9f1623498f9 o openssl-engine-0.9.6m.tar.gz [engine] MD5 checksum: 4c39d2524bd466180f9077f8efddac8c The checksums were calculated using the following command: openssl md5 openssl-0.9*.tar.gz Credits ------- Patches for these issues were created by Dr Stephen Henson (steve@openssl.org) of the OpenSSL core team. The OpenSSL team would like to thank Codenomicon for supplying the TLS Test Tool which was used to discover these vulnerabilities, and Joe Orton of Red Hat for performing the majority of the testing. References ---------- http://www.codenomicon.com/testtools/tls/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0079 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0112 URL for this Security Advisory: http://www.openssl.org/news/secadv_20040317.txt [***** End OpenSSL Security Advisory of March 17, 2004 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of OpenSSL for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) O-091: Adobe Reader 5.1 XFDF Buffer Overflow Vulnerability O-092: WinZip Vulnerable to Buffer Overflow in Handling of MIME Archive Parameters O-093: Oracle9i Database Buffer Overflow Vulnerabilities O-094: Linux mremap(2) System Call Vulnerability O-095: wu-ftp 'chmod' and S/Key Vulnerabilities O-096: Microsoft Outlook Could Allow Unauthorized Code Execution O-097: Red Hat Sysstat Packages contain Vulnerability O-098: NetScreen IVE Vulnerability may lead to Remote Script Execution O-099: Sun Basic Security Module Auditing Functionality Vulnerability O-100: Certificate Compromise using HP HTTP Server