OpenSSL up to 1.0.1j ECDH Handshake cryptographic issues

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.6$0-$5k0.00

A vulnerability was found in OpenSSL (Network Encryption Software). It has been rated as critical. Affected by this issue is an unknown function of the component ECDH Handshake Handler. The manipulation with an unknown input leads to a cryptographic issues vulnerability. Using CWE to declare the problem leads to CWE-310. Impacted is integrity.

The weakness was released 01/08/2015 by Karthikeyan Bhargavan with Prosecco as secadv_20150108.txt as confirmed advisory (Website). The advisory is shared for download at openssl.org. The public release was coordinated with the vendor. This vulnerability is handled as CVE-2014-3572 since 05/14/2014. The exploitation is known to be difficult. The attack needs to be approached locally. No form of authentication is required for exploitation. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1600. The advisory points out:

An OpenSSL client will accept a handshake using an ephemeral ECDH ciphersuite using an ECDSA certificate if the server key exchange message is omitted. This effectively removes forward secrecy from the ciphersuite.

The vulnerability scanner Nessus provides a plugin with the ID 84058 (MS KB3062760: Update for Vulnerability in Juniper Networks Windows In-Box Junos Pulse Client (FREAK)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 185099 (HP-UX Running OpenSSL Multiple Vulnerabilities (HPSBUX03244)).

Upgrading to version 0.9.8zd, 1.0.0p or 1.0.1k eliminates this vulnerability. A possible mitigation has been published 6 months after the disclosure of the vulnerability. The advisory contains the following remark:

The fix was developed by Stephen Henson of the OpenSSL core team.

The vulnerability is also documented in the databases at X-Force (99705) and Tenable (84058). Entries connected to this vulnerability are available at 68514, 68515, 68517 and 68518.

Productinfo

Type

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.6

VulDB Base Score: 5.3
VulDB Temp Score: 4.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cryptographic issues
CWE: CWE-310
ATT&CK: T1600

Local: Yes
Remote: No

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 84058
Nessus Name: MS KB3062760: Update for Vulnerability in Juniper Networks Windows In-Box Junos Pulse Client (FREAK)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 58866
OpenVAS Name: RedHat Update for openssl RHSA-2015:0066-01
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: OpenSSL 0.9.8zd/1.0.0p/1.0.1k
Patch: github.com

Timelineinfo

05/14/2014 🔍
01/08/2015 +239 days 🔍
01/08/2015 +0 days 🔍
01/08/2015 +0 days 🔍
01/08/2015 +0 days 🔍
01/09/2015 +1 days 🔍
06/09/2015 +151 days 🔍
06/09/2015 +0 days 🔍
03/01/2022 +2457 days 🔍

Sourcesinfo

Product: openssl.org

Advisory: secadv_20150108.txt
Researcher: Karthikeyan Bhargavan
Organization: Prosecco
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2014-3572 (🔍)
OVAL: 🔍

X-Force: 99705 - OpenSSL ECDH weak security, Low Risk
SecurityTracker: 1031513
SecurityFocus: 71936 - OpenSSL CVE-2015-0204 Man in the Middle Security Bypass Vulnerability

See also: 🔍

Entryinfo

Created: 01/09/2015 09:45
Updated: 03/01/2022 23:49
Changes: 01/09/2015 09:45 (77), 05/02/2019 21:14 (12), 03/01/2022 23:49 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!