Vulnerabilities

OpenSSL Ships Patch for High-Severity Flaws

The most serious of the vulnerabilities may allow an attacker to read memory contents or launch denial-of-service exploits.

The most serious of the vulnerabilities may allow an attacker to read memory contents or launch denial-of-service exploits.

The OpenSSL Project on Tuesday shipped a major security update to cover at least eight documented security flaws that expose OpenSSL users to malicious hacker attacks.

The most serious of the bugs, a type confusion issue tracked as CVE-2023-0286, may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or launch denial-of-service exploits.

The OpenSSL maintainers slapped a high-severity rating on the flaw but notes that the vulnerability is most likely to only affect applications which have implemented their own functionality for retrieving CRLs over a network.

Organizations running OpenSSL versions 3.0, 1.1.1 and 1.0.2 are urged to apply available upgrades immediately.

The open-source project also documented seven moderate-severity issues that require urgent attention.

According to an OpenSSL advisory, these include:

  • A timing based side channel vulnerability (CVE-2022-4304) exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE.  “An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them.”
  • A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. The read buffer overrun (CVE-2022-4203) might result in a crash which could lead to a denial of service attack. “In theory it could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext) although we are not aware of any working exploit leading to memory contents disclosure as of the time of release of this advisory,” the group said.

The group also patched multiple memory corruption issues that exposes OpenSSL users to denial-of-service conditions.

Related: OpenSSL Flaw Severity Downgraded From Critical to High

Related: OpenSSL Vulnerability Can Be Exploited to Change Application Data

Advertisement. Scroll to continue reading.

Related: High-Severity DoS Vulnerability Patched in OpenSSL

Related: OpenSSL Patches Remote Code Execution Vulnerability

Related Content

Funding/M&A

Infisical banks $2.8 million in seed funding as investors continue to bet on companies in the software supply chain security space.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version