2017년 12월 18일 월요일

OpenSSL 신규 취약점 보안 업데이트 권고 (2017-12-07)

 뉴딜코리아 홈페이지 




OpenSSL 신규 취약점 보안 업데이트 권고 (2017-12-07)


□ 개요
 o OpenSSL에서 서비스 거부 공격이 가능한 취약점을 해결한 보안 업데이트 발표

"error state" 상태에서 SSL_read() 혹은 SSL_write() 함수를 호출할 때, "error state"메커니즘의 버그 때문에 원래의 의도대로 동작하지 않게 됩니다.

이 때문에 원래 데이터가 OpenSSL을 통해 데이터가 암/복호화 되어야 하는데, 더 이상 SSL/TLS 레이어에서 암/복호화 처리가 불가하게 됩니다.

심각도 : 낮음 (Severity: Low)

□ 설명
 o OpenSSL 1.0.2 (버전 1.0.2b에서 시작)에 메커니즘 "error state" 버그 발생

핸드 셰이크가 진행되는 과정에서 SSL_read() 및 SSL_write() 함수 호출 시 오류가 발생할 경우, 데이터가 암호화 되지 않고 전달되어 정보노출이 발생하는 취약점(CVE-2017-3737)

이는 SSL_read () 또는 SSL_write ()가 직접 호출되면 버그로 인해 명시 적 핸드 셰이크 함수 (SSL_do_handshake (), SSL_accept () 및 SSL_connect ())로 설계된 것처럼 작동하지만 버그로 인해 올바르게 작동하지 않습니다.

이 시나리오에서 핸드 셰이크에 실패하면 초기 함수 호출에서 치명적인 오류가 반환됩니다.
SSL_read () / SSL_write ()가 동일한 SSL 객체에 대한 응용 프로그램에 의해 연속적으로 호출되면 성공하고 데이터는 SSL/TLS 레코드 계층에서 직접 암/복호화 되지 않고 전달됩니다.


OpenSSL 버전 1.0.2b-1.0.2m이 영향을받습니다.

OpenSSL 1.0.2n에서 수정되었습니다.

OpenSSL 1.0.2을 사용하는 사용자들은 OpenSSL 1.0.2n버전으로 업데이트

OpenSSL 1.1.0은 영향을받지 않습니다.
※ OpenSSL v1.1.0은 영향 받지 않으며, v1.0.1은 지원종료 됨



[참고 자료]

OpenSSL Security Advisory [07 Dec 2017]
========================================

Read/write after SSL object in error state (CVE-2017-3737)
==========================================================

Severity: Moderate

OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state" mechanism.
The intent was that if a fatal error occurred during a handshake then OpenSSL would move into the error state and would immediately fail if you attempted to continue the handshake.
This works as designed for the explicit handshake functions (SSL_do_handshake(), SSL_accept() and SSL_connect()), however due to a bug it does not work correctly if SSL_read() or SSL_write() is called directly.
In that scenario, if the handshake fails then a fatal error will be returned in the initial function call.
If SSL_read()/SSL_write() is subsequently called by the application for the same SSL object then it will succeed and the data is passed without being decrypted/encrypted directly from the SSL/TLS record layer.

In order to exploit this issue an application bug would have to be present that resulted in a call to SSL_read()/SSL_write() being issued after having already received a fatal error.

This issue does not affect OpenSSL 1.1.0.

OpenSSL 1.0.2 users should upgrade to 1.0.2n

This issue was reported to OpenSSL on 10th November 2017 by David Benjamin (Google).
The fix was proposed by David Benjamin and implemented by Matt Caswell of the OpenSSL development team.

rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738)
=========================================================

Severity: Low

There is an overflow bug in the AVX2 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli.
No EC algorithms are affected.
Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely.
Attacks against DH1024 are considered just feasible, because most of the work necessary to deduce information about a private key may be performed offline.
The amount of resources required for such an attack would be significant.
However, for an attack on TLS to be meaningful, the server would have to share the DH1024 private key among multiple clients, which is no longer an option since CVE-2016-0701.

This only affects processors that support the AVX2 but not ADX extensions like Intel Haswell (4th generation).
Note: The impact from this issue is similar to CVE-2017-3736, CVE-2017-3732 and CVE-2015-3193.

Due to the low severity of this issue we are not issuing a new release of OpenSSL 1.1.0 at this time. The fix will be included in OpenSSL 1.1.0h when it becomes available.
The fix is also available in commit e502cc86d in the OpenSSL git repository.

OpenSSL 1.0.2 users should upgrade to 1.0.2n

This issue was reported to OpenSSL on 22nd November 2017 by David Benjamin (Google).
The issue was originally found via the OSS-Fuzz project.
The fix was developed by Andy Polyakov of the OpenSSL development team.

Note
====
Support for version 1.0.1 ended on 31st December 2016.
Support for versions 0.9.8 and 1.0.0 ended on 31st December 2015.
Those versions are no longer receiving security updates.

References
==========
URL for this Security Advisory:
https://www.openssl.org/news/secadv/20171207.txt
Note: the online version of the advisory may be updated with additional details over time.
For details of OpenSSL severity classifications please see:
https://www.openssl.org/policies/secpolicy.html



취약점 분석 & 모의 침투
컨설팅사업부 (070-7867-3721, ismsbok@gmail.com)




댓글 없음:

댓글 쓰기