OpenSSL developers clean up eight bugs

The OpenSSL project has kicked off the new year with fixes for handful of bugs that fortunately are not as disastrous as Heartbleed or POODLE.

As flagged earlier this week by the OpenSSL Project Team, developers of tool for encrypting web traffic on Thursday released fixes for eight security defects in the the widely-used cryptographic library.

The fixes are bundled with updated versions of OpenSSL, including 1.0.1k, 1.0.0p and 0.9.8zd, which replace OpenSSL 1.0.1, 1.0.0 and 0.9.8.

While all the bugs are of moderate or low severity, they’ll still likely be considered important to fix in the wake several high profile bugs discovered last year, such as the OpenSSL specific Heartbleed and POODLE, which affected the legacy SSL v3.0 protocol.

Following Heartbleed, OpenSSL was the first group to be offered help from a Linux Foundation initiative that rallied Google, Amazon, Facebook, IBM, Cisco, Microsoft and others to support an effort to improve the security of open source projects.

According to the OpenSSL project, the most serious of the bugs regard two “moderate” severity flaws. The first bug, discovered by Markus Sternberg of Cisco and reported last October, can be exploited to cause a denial of service (DoS) by way of a specially crafted Datagram Transport Layer Security (DTLS) message. The bug affects OpenSSL 1.0.1, OpenSSL 1.0.0 and OpenSSL 0.9.8.

The second, reported Chris Mueller on on Wednesday, concerns a memory leak flaw that “could occur if an attacker sent repeated DTLS records with the same sequence number but for the next epoch”. The flaw can be used trigger a DoS through memory exhaustion. It affects OpenSSL 1.0.1 and OpenSSL 1.0.0.

Another bug stems from OpenSSL configured with “no-ssl3” as a build option, which was addressed in the most recent patch last October, but has gotten another fix to remedy a NULL pointer flaw.

“When openssl is built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl method would be set to NULL which could later result in a NULL pointer dereference,” the OpenSSL project notes.

The other six flaws are low severity issues but are nonetheless important, including one bug that could remove “perfect forward secrecy" (PFS) due to a client-side problem with key exchange between an OpenSSL client and server. PFS can prevent retrospective decryption by requiring an attacker to have a new key to unlock every session rather than the same key to unlock multiple ones.

Another bug may allow a client to authenticate without the use of a private key, however the chances of this occurring are “extremely rare”, according to the OpenSSL project.

This article is brought to you by Enex TestLab, content directors for CSO Australia.

Read more: Record-pace app sales reinforce urgency of authorities' mobile app privacy push


Upcoming IT Security Events

Feb 3rd, Feb 4th, Feb 6th 2015

Join @NirZuk #PaloAltoNetworks for Breakfast (lunch in Auckland) on keeping your enterprise safe from risk. Cyber attacks continue to increase in volume and sophistication leaving traditional security practices completely ineffective. 

Register Today Seats are limited

March 3rd, March 5th, March 9th 2015

Join CSO for the day@#csoperspectives and hear from @kimzetter @frankheidt

3 International Keynote speakers, 36 Key IT Security Industry Speaker, 21 Exhibitors, Security Analysts and many more.. Register today

Dont miss one of the biggest IT Security events in ANZ (registration is free, but seats are limited)

Tags Enex TestLabMicrosoftGoogleFacebookciscoamazoncryptographicsecurity fixesOpenSSLHeartbleedCSO AustraliaPOODLEsecurity defectsChris MuellerDatagram Transportencrypting web trafficMarkus SternbergClientHello

Show Comments