The OpenSSL Project has released updates to address a number of security issues, including a high-severity bug in the open source encryption toolkit that could potentially leave users vulnerable to malicious attacks. This bug, referred to as CVE-2023-0286, is related to a type confusion issue that could allow an attacker to read memory contents or cause a denial-of-service. It is caused by the way the popular cryptographic library handles X.509 certificates, and is likely to only affect applications that have a custom implementation for retrieving a certificate revocation list over a network. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. Type confusion flaws can be very dangerous, as they can be used to make a program behave in unintended ways, possibly leading to a crash or code execution. If exploited, these vulnerabilities could cause an application to crash, reveal memory contents, and even allow an attacker to recover plaintext messages sent over a network using a timing-based side-channel in a Bleichenbacher-style attack. This fix comes almost two months after OpenSSL patched a low-severity flaw that occurs when processing an X.509 certificate, resulting in a denial-of-service condition.
This Cyber News was published on thehackernews.com. Publication date: Thu, 09 Feb 2023 10:56:02 +0000