首页 > IT资讯 > 正文

OpenSSL 再爆严重安全漏洞 —— CCS 注入

OpenSSL 的 ChangeCipherSpec 处理再报严重安全漏洞,该漏洞使得攻击者可以拦截恶意中间节点加密和解密数据,同时迫使使用弱密钥的SSL客户端暴露在恶意节点。

当软件使用OpenSSL的受影响版本,通过网页浏览、电子邮件和VPN进行内容和身份验证等加密通讯时会有篡改的风险。

受影响的版本包括:

OpenSSL 1.0.1 through 1.0.1g

OpenSSL 1.0.0 through 1.0.0l

all versions before OpenSSL 0.9.8y

未影响版本:

OpenSSL 1.0.1h

OpenSSL 1.0.0m

OpenSSL 0.9.8za



CCS Injection Vulnerability

Overview

CCS-Injection logo

OpenSSL’s ChangeCipherSpec processing has a serious vulnerability. This vulnerability allows malicious intermediate nodes to intercept encrypted data and decrypt them while forcing SSL clients to use weak keys which are exposed to the malicious nodes.

There are risks of tampering with and exploits on contents and authentication information over encrypted communication via web browsing, E-mail and VPN, when the software uses the affected version of OpenSSL.

Q. How to stop the leak?

A. You can apply software updates from each software vendors. Refer to the URLs below.

Ubuntu

Debian

FreeBSD

CentOS

Red Hat 5

Red Hat 6

Amazon Linux AMI

Q. What versions of OpenSSL are affected?

A. Affected Versions:

OpenSSL 1.0.1 through 1.0.1g

OpenSSL 1.0.0 through 1.0.0l

all versions before OpenSSL 0.9.8y

Not Affected Versions:

OpenSSL 1.0.1h

OpenSSL 1.0.0m

OpenSSL 0.9.8za

Q. What are the risks?

A. Attackers can eavesdrop and make falsifications on your communication when both of a server and a client are vulnerable, and the OpenSSL version of the server is 1.0.1 or higher. Attackers can hijack the authenticated session, if the server is vulnerable (even if the client is not vulnerable).

Q. Do I have to re-create my private keys or certificates?

A. No. Attackers cannot steal your private keys through this bug itself. However if you have transferred your private keys via paths protected by SSL/TLS, the keys could be sniffed. If this is the case, consider regenerating the keys or certificates.

Q. Is CCS injection because of an SSL/TLS specification defect?

A. No. It is OpenSSL implementation problem.

Q. What protocol versions are affected?

A. All versions (SSL3.0, TLS1.0, TLS1.1, TLS1.2) are affected.

Q. What encryption algorithms are affected?

A. All encryption algorithms are affected.

Q. Can I detect if someone has exploited this against me?

A. Exploitation of this bug do not leave any traces.

Q. Can IDS/IPS detect this attack?

A. Configuring your IDS/IPS to detect invalid order of messages enables your IDS/IPS to detect the attacks.

Q. How did you find this bug?

A. This bug was discovered by Masashi Kikuchi of Lepidum. He found this bug while studying safe TLS implementations using a proof assistant system Coq.

References

CVE-2014-0224

How I discovered CCS Injection Vulnerability(Lepidum Engineers’ Blog)

CERT/CC (USA)

You can use CCS Injection logo under the terms of CC0. download logo in SVG format


上一篇:转型之路,我们准备好了吗?
下一篇:PyPy 2.3.1 发布,Python 实现的 Python 解释器

PythonTab微信公众号:

Python技术交流互助群 ( 请勿加多个群 ):

群1: 87464755

群2: 333646237

群3: 318130924

群4: 385100854