Lucene search

K
certCERTVU:255484
HistorySep 30, 2003 - 12:00 a.m.

OpenSSL contains integer overflow handling ASN.1 tags (1)

2003-09-3000:00:00
www.kb.cert.org
31

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.959 High

EPSS

Percentile

99.5%

Overview

A vulnerability in the way OpenSSL handles ASN.1 tags could allow a remote attacker to cause a denial of service.

Description

OpenSSL implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols and includes a general purpose cryptographic library. SSL and TLS are commonly used to provide authentication, encryption, integrity, and non-repudiation services to network applications such as HTTP, IMAP, POP3, LDAP, and others. Clients and servers exchange authentication information in X.509 certificates. While the SSL and TLS protocols are not directly based on ASN.1, they do rely on ASN.1 objects used in X.509 certificates and other cryptographic elements (e.g. PKCS#1 encoded RSA values).

OpenSSL contains an integer overflow vulnerability in the way ASN.1 tags are handled. A specially crafted ASN.1 tag could cause the OpenSSL library to perform an out-of-bounds memory read operation. This could result in a denial of service, crashing the process using the OpenSSL library.

From the OpenSSL advisory:

>
> 2. Unusual ASN.1 tag values can cause an out of bounds read undercertain circumstances, resulting in a denial of service vulnerability.

All versions of SSLeay and versions of OpenSSL prior to 0.9.7c or 0.9.6k are vulnerable, as are operating systems and applications that use vulnerable SSLeay or OpenSSL libraries. The OpenSSL advisory describes as vulnerable “Any application that makes use of OpenSSL’s ASN1 library to parse untrusted data. This includes all SSL or TLS applications, those using S/MIME (PKCS#7) or certificate generation routines.”

The U.K. National Infrastructure Security Co-ordination Centre (NISCC) is tracking this vulnerability (VU#255484) and VU#380864 as NISCC/006489/openssl/1.


Impact

By providing specially crafted ASN.1 encoded data to a vulnerable system, a remote attacker could cause a denial of service. One potential attack vector is a client certificate message containing specially crafted X.509 certificates.


Solution

Upgrade or Patch
Upgrade to OpenSSL 0.9.7c or 0.9.6k. Alternatively, upgrade or apply a patch as specified by your vendor. Further information is available in an advisory from OpenSSL. Note that it is necessary to recompile any applications that are statically linked to OpenSSL libraries.


Vendor Information

255484

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

MandrakeSoft Affected

Notified: September 30, 2003 Updated: September 30, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23255484 Feedback>).

OpenSSL __ Affected

Updated: September 30, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see <<http://www.openssl.org/news/secadv_20030930.txt&gt;&gt;.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23255484 Feedback>).

Red Hat Inc. Affected

Notified: September 30, 2003 Updated: September 30, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23255484 Feedback>).

Apache Unknown

Notified: September 30, 2003 Updated: September 30, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23255484 Feedback>).

Apache-SSL Unknown

Notified: September 30, 2003 Updated: September 30, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23255484 Feedback>).

Apple Computer Inc. Unknown

Notified: September 30, 2003 Updated: September 30, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23255484 Feedback>).

FreeBSD Unknown

Notified: September 30, 2003 Updated: September 30, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23255484 Feedback>).

Guardian Digital Inc. Unknown

Notified: September 30, 2003 Updated: September 30, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23255484 Feedback>).

Hewlett-Packard Company Unknown

Notified: September 30, 2003 Updated: September 30, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23255484 Feedback>).

OpenBSD Unknown

Notified: September 30, 2003 Updated: September 30, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23255484 Feedback>).

Stunnel Unknown

Notified: September 30, 2003 Updated: September 30, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23255484 Feedback>).

SuSE Inc. Unknown

Notified: September 30, 2003 Updated: September 30, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23255484 Feedback>).

TurboLinux Unknown

Notified: September 30, 2003 Updated: September 30, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23255484 Feedback>).

mod_ssl Unknown

Notified: September 30, 2003 Updated: September 30, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23255484 Feedback>).

View all 14 vendors __View less vendors __

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was discovered and researched by NISCC.

This document was written by Art Manion.

Other Information

CVE IDs: CVE-2003-0543
CERT Advisory: CA-2003-26 Severity Metric:

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.959 High

EPSS

Percentile

99.5%