Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

PoC Exploit Released for DoS Vulnerability in OpenSSL

OpenSSL vulnerability PoC exploitA proof-of-concept (PoC) exploit has been made public for a recently patched

OpenSSL vulnerability PoC exploitA proof-of-concept (PoC) exploit has been made public for a recently patched vulnerability in OpenSSL that can be exploited for denial-of-service (DoS) attacks.

OpenSSL versions 1.1.1d, 1.1.1e and 1.1.1f are affected by a high-severity vulnerability that has been described as a segmentation fault in the SSl_check_chain function. The flaw, tracked as CVE-2020-1967, was patched on April 21 with the release of OpenSSL 1.1.1g.

The security hole was discovered by Bernd Edlinger using a recently introduced GNU Compiler Collection (GCC) static code analyzer.

Security researcher Imre Rad has published a PoC exploit for the vulnerability, along with a description of the exploitation process.

“Exploitation of this vulnerability is pretty easy, one just needs to send the malicious payload to the vulnerable server — this can be done for example by using the patched openssl s_client utility available on my GitHub page,” Rad told SecurityWeek.

He added, “The victim’s side is more complex — the application is vulnerable only if using the affected version of the lib and calling the SSL_check_chain() public API function. This is not really common — I’d even dare to say the vast majority of TLS servers don’t call that function. But the ones that do — the severity of this threat is indeed high for them.”

“I’ve seen some vendors confirming they are affected — not sure though whether they did a simple version checking or verified the function call as well. The affected server crashes upon receiving the payload — depending on whether a watchdog is supervising the process or not, it may go temporarily or permanently down,” Rad said. “Also worth to mention, services using mutual TLS for authentication are not protected either — the vulnerable code resides in the TLS 1.3 handshake processing.”

The researcher said the vulnerability can also be exploited through a man-in-the-middle (MitM) attack or by setting up a malicious TLS server and getting a vulnerable client to connect to it.

“The impact of taking a client down is usually considered lower, so I didn’t analyze this any further, but I see nothing that could prevent exploitation of it (given that using the vulnerable version of the lib and calling that function),” Rad noted.

Advertisement. Scroll to continue reading.

The researcher said he was hesitant to make the PoC exploit public due to concerns that it could be abused.

“I don’t want to be blamed for what script kiddies do — but then I recalled Schneier’s views about full disclosure and I had to admit that is the way to go forward (others could develop a similar exploit easily anyway),” Rad said via email.

CVE-2020-1967 was the first vulnerability patched in OpenSSL in 2020. As SecurityWeek reported a few months ago, OpenSSL security has evolved since the disclosure of the Heartbleed vulnerability back in 2014.

While nearly a dozen critical and high-severity vulnerabilities were found in OpenSSL between the disclosure of Heartbleed and the end of 2016, in 2017 there was only one high-severity flaw identified, and in 2018 and 2019 all the patched issues had low or medium severity.

Related: Evolution of OpenSSL Security After Heartbleed

Related: OpenSSL 1.1.1 Released With TLS 1.3, Security Improvements

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.