Published:2014/06/06  Last Updated:2015/10/22

JVN#61247051
OpenSSL improper handling of Change Cipher Spec message

Overview

OpenSSL improperly handles Change Cipher Spec message in the initial SSL/TLS handshake.

Products Affected

It is confirmed that the SSL/TLS communication between a server and a client using the following vulnerable OpenSSL versions is affected.

Server:

  • OpenSSL 1.0.1g and earlier
Client:
  • OpenSSL 1.0.1g and earlier
  • OpenSSL 1.0.0l and earlier
  • OpenSSL 0.9.8y and earlier

Description

OpenSSL contains a flaw in the implementation of the Change Cipher Spec protocol that allows a MITM (man-in-the-middle) attacker to force a server and a client to use easily guessable cryptgraphic key material during the initial SSL/TLS handshake (CWE-325).

Impact

SSL/TLS communication between the server and the client can be decrypted or altered by the MITM attacker.

Solution

Update the software
Update to the latest version according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
FUJITSU LIMITED Vulnerable 2014/10/27
Hitachi Vulnerable, investigating 2014/06/06
MIRACLE LINUX CORPORATION Vulnerable 2014/06/09
NEC Corporation Vulnerable, investigating 2015/10/21
TOSHIBA TEC CORPORATION Vulnerable 2014/06/06
Yokogawa Electric Corporation Vulnerable 2014/08/26

References

  1. Lepidum Co. Ltd.
    CCS Injection Vulnerability
  2. Lepidum Co. Ltd.
    How I discovered CCS Injection Vulnerability (CVE-2014-0224)
  3. Mark J Cox
    Here is the timeline from my (OpenSSL) perspective for the recent CCS Injection (MITM) vulnerability as well as the other flaws being fixed today
  4. CERT Vulnerability Note VU#978508
    OpenSSL is vulnerable to a man-in-the-middle attack
  5. NCSC-FI Haavoittuvuustiedote 075/2014
    Haavoittuvuuksia OpenSSL-kirjastossa

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Analyzed on 2014.06.06 (CVSS Base Metrics)

What is CVSS?

Measures Severity Description
Access Vector(AV) Local (L) Adjacent Network (A) Network (N) A vulnerability exploitable with network access means the vulnerable software is bound to the network stack and the attacker does not require local network access or local access. Such a vulnerability is often termed "remotely exploitable".
Access Complexity(AC) High (H) Medium (M) Low (L) Specialized access conditions exist.
Authentication(Au) Multiple (M) Single (S) None (N) Authentication is not required to exploit the vulnerability.
Confidentiality Impact(C) None (N) Partial (P) Complete (C) There is considerable informational disclosure. Access to some system files is possible, but the attacker does not have control over what is obtained, or the scope of the loss is constrained.
Integrity Impact(I) None (N) Partial (P) Complete (C) Modification of some system files or information is possible, but the attacker does not have control over what can be modified, or the scope of what the attacker can affect is limited.
Availability Impact(A) None (N) Partial (P) Complete (C) There is no impact to the availability of the system.

Base Score:4.0

Credit

KIKUCHI Masashi of Lepidum Co. Ltd. reported this vulnerability to JPCERT/CC.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2014-0224
JVN iPedia JVNDB-2014-000048

Update History

2014/06/06
FUJITSU LIMITED update status
2014/06/06
Hitachi update status
2014/06/09
MIRACLE LINUX CORPORATION update status
2014/06/09
MIRACLE LINUX CORPORATION update status
2014/06/13
Yokogawa Electric Corporation update status
2014/08/26
Yokogawa Electric Corporation update status
2014/10/27
FUJITSU LIMITED update status
2015/10/22
NEC Corporation update status