Vulnerabilities

High-Severity DoS Vulnerability Patched in OpenSSL

OpenSSL vulnerability

OpenSSL updates announced on Tuesday patch a high-severity denial-of-service (DoS) vulnerability related to certificate parsing.

<p><img src="https://www.securityweek.com/sites/default/files/OpenSSL_Vulnerabilties.jpg" alt="OpenSSL vulnerability" title="OpenSSL vulnerability" width="675" height="319" style="vertical-align: top;" /></p><p><strong><span><span>OpenSSL updates announced on Tuesday patch a high-severity denial-of-service (DoS) vulnerability related to certificate parsing.</span></span></strong></p>

OpenSSL updates announced on Tuesday patch a high-severity denial-of-service (DoS) vulnerability related to certificate parsing.

The flaw, tracked as CVE-2022-0778, was reported to the OpenSSL Project by Google vulnerability researcher Tavis Ormandy.

The security hole affects OpenSSL versions 1.0.2, 1.1.1 and 3.0, and it has been fixed with the release of versions 1.0.2zd (for premium support customers), 1.1.1n and 3.0.2. Version 1.1.0 is also impacted, but it’s no longer supported and will not receive a patch.

[ READ: Evolution of OpenSSL Security After Heartbleed ]

Exploitation of the vulnerability is possible in certain situations, and it can lead to a DoS attack against a process that parses externally supplied certificates.

“The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli,” the OpenSSL Project explained in its advisory. “Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form.”

“It is possible to trigger the infinite loop by crafting a certificate that has invalid explicit curve parameters,” the advisory reads.

CVE-2022-0778 is the second OpenSSL vulnerability patched in 2022 — a moderate-severity issue was fixed in January. A total of eight flaws were patched in 2021, including three that were assigned a severity rating of “high.”

Advertisement. Scroll to continue reading.

Related: OpenSSL Vulnerability Can Be Exploited to Change Application Data

Related: Companies Release Security Advisories in Response to New OpenSSL Vulnerabilities

Related: Three New Vulnerabilities Patched in OpenSSL

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version