Serious OpenSSL vulnerability puts Intel-powered systems at risk

OpenSSL v3.0.4, the latest version of the open-source library for applications that secure communications, seems to be carrying a high-seve...

OpenSSL v3.0.4, the latest version of the open-source library for applications that secure communications, seems to be carrying a high-severity bug that could allow exploiters to run malicious code, remotely.

The problem is - there’s no proof of concept, which means it still can’t be considered a fully-fledged vulnerability, and the question remains whether it ever will.

Reports claim this version of OpenSSL carries a memory corruption vulnerability on CPUs with the AVX512 extension (Advanced Vector Extensions 512). The version was released in an attempt to fix an earlier command-injection vulnerability (CVE-2022-2068) which, itself, wasn’t able to fix an even earlier issue - CVE-2022-1292. 

Share your thoughts on Cybersecurity and get a free copy of the Hacker's Manual 2022. Help us find how businesses are preparing for the post-Covid world and the implications of these activities on their cybersecurity plans. Enter your email at the end of this survey to get the bookazine, worth $10.99/£10.99.

High-severity vulnerability, or not?

On GitHub, the explanation is that when ossl_rsaz_mod_exp_avx512_x2(), makes a call off to bn_reduce_once_in_place(), the call includes the value factor_size, which is supposed to be the number of words to process.

However, the old code was sending bit size, which sometimes could result in heap buffer overflow. As the problem can be created via a TLS handshake, remote endpoint abuse is a possibility.

While some researchers believe this warrants a 10/10 severity score, not everyone agrees. 

According to security researcher Guido Vranken, this version "is susceptible to remote memory corruption which can be triggered trivially by an attacker."  

Vranken did add that the 1.1.1 tree of the library is still being used, rather than v3 tree, and that libssl was forked into LibreSSL and BoringSSL, which could complicate things for potential attackers.

Furthermore, the flaw only affects x64 chips with AVX512, making the attack surface that much smaller. 

On the other hand, Tomáš Mráz, software developer at the OpenSSL Foundation, doesn’t think this flaw constitutes a security vulnerability. 

"I do not think this is a security vulnerability," he said. "It is just a serious bug making [the] 3.0.4 release unusable on AVX512 capable machines."

The flaw has since been fixed, according to The Register, even though OpenSSL 3.0.5 hasn’t been released just yet. 

  • Keep your digital premises secure with the best antivirus programs around 

Via: The Register



from TechRadar - All the latest technology news https://ift.tt/JiBfjwY
via IFTTT

COMMENTS

BLOGGER
Name

Apps,3858,Business,151,Camera,1155,Earn $$$,3,Gadgets,1741,Games,926,GTA,1,Innovations,3,Mobile,1697,Paid Promotions,5,Promotions,5,Sports,1,Technology,8106,Trailers,796,Travel,37,Trending,4,Trendly News,25335,TrendlyNews,123,Video,5,XIAOMI,13,YouTube - 9to5Google,122,
ltr
item
Trendly News | #ListenNow #Everyday #100ShortNews #TopTrendings #PopularNews #Reviews #TrendlyNews: Serious OpenSSL vulnerability puts Intel-powered systems at risk
Serious OpenSSL vulnerability puts Intel-powered systems at risk
https://cdn.mos.cms.futurecdn.net/ybbmQ8p4Q999AkMWkW8HLm.jpg
Trendly News | #ListenNow #Everyday #100ShortNews #TopTrendings #PopularNews #Reviews #TrendlyNews
http://www.trendlynews.in/2022/06/serious-openssl-vulnerability-puts.html
http://www.trendlynews.in/
http://www.trendlynews.in/
http://www.trendlynews.in/2022/06/serious-openssl-vulnerability-puts.html
true
3372890392287038985
UTF-8
Loaded All Posts Not found any posts VIEW ALL Readmore Reply Cancel reply Delete By Home PAGES POSTS View All RECOMMENDED FOR YOU LABEL ARCHIVE SEARCH ALL POSTS Not found any post match with your request Back Home Sunday Monday Tuesday Wednesday Thursday Friday Saturday Sun Mon Tue Wed Thu Fri Sat January February March April May June July August September October November December Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec just now 1 minute ago $$1$$ minutes ago 1 hour ago $$1$$ hours ago Yesterday $$1$$ days ago $$1$$ weeks ago more than 5 weeks ago Followers Follow THIS PREMIUM CONTENT IS LOCKED STEP 1: Share. STEP 2: Click the link you shared to unlock Copy All Code Select All Code All codes were copied to your clipboard Can not copy the codes / texts, please press [CTRL]+[C] (or CMD+C with Mac) to copy