OPENSSL update fixes Certificate Verification issue

Published: 2015-07-09
Last Updated: 2015-07-09 14:32:48 UTC
by Mark Baggett (Version: 1)
3 comment(s)

OpenSSL 1.0.2.d and 1.0.1p were release fixing an issue with the Certification verification process.   The security advisory for the issue can be found here: https://www.openssl.org/news/secadv_20150709.txt

OpenSSL Security Advisory [9 Jul 2015]
=======================================

Alternative chains certificate forgery (CVE-2015-1793)
======================================================

Severity: High

During certificate verification, OpenSSL (starting from version 1.0.1n and
1.0.2b) will attempt to find an alternative certificate chain if the first
attempt to build such a chain fails. An error in the implementation of this
logic can mean that an attacker could cause certain checks on untrusted
certificates to be bypassed, such as the CA flag, enabling them to use a valid
leaf certificate to act as a CA and "issue" an invalid certificate.

This issue will impact any application that verifies certificates including
SSL/TLS/DTLS clients and SSL/TLS/DTLS servers using client authentication.

This issue affects OpenSSL versions 1.0.2c, 1.0.2b, 1.0.1n and 1.0.1o.

OpenSSL 1.0.2b/1.0.2c users should upgrade to 1.0.2d
OpenSSL 1.0.1n/1.0.1o users should upgrade to 1.0.1p

This issue was reported to OpenSSL on 24th June 2015 by Adam Langley/David
Benjamin (Google/BoringSSL). The fix was developed by the BoringSSL project.

Note
====

As per our previous announcements and our Release Strategy
(https://www.openssl.org/about/releasestrat.html), support for OpenSSL versions
1.0.0 and 0.9.8 will cease on 31st December 2015. No security updates for these
releases will be provided after that date. Users of these releases are advised
to upgrade.

References
==========

URL for this Security Advisory:
https://www.openssl.org/news/secadv_20150709.txt

Note: the online version of the advisory may be updated with additional
details over time.

For details of OpenSSL severity classifications please see:
https://www.openssl.org/about/secpolicy.html

 

Keywords:
3 comment(s)

Comments

Hi,

seems we do have a name (ok an eye catching icon is still missing) for this: #OprahSSL

https://twitter.com/OprahSSL/status/619145057782923264
http://heise.de/-2747619 (German txt!)

==> goes back to Oprah Winfrey ritual to say goodbye to the audience

--- UPDATE ---

Vulnerability tester for CVE-2015-1793 (alternative chains certificate
forgery) based on Matt Caswell's test now available:

https://twitter.com/mancha140/status/619316033241923585

(found via: http://www.openwall.com/lists/oss-security/2015/07/10/1)

see also

https://news.ycombinator.com/item?id=9857618
At present, It does not appear that any other SSL/TLS library is affected and this vulnerability will mostly targets clients only, Hence seems all application servers would be safe, right ??!!

From blogs - Four popular browsers IE, Firefox, Safari and Chrome is not using OpenSSL, hence they are also free from this vulnerability.

Hence patch asap scenario doesn't match here it seems.
It would depend. I can think of at least one app that's likely to do certificate validation - DNSSEC in bind. So the decision on how soon to patch might be at least in part determined by whether or not an app linked against openssl is doing cert validation...

Diary Archives