search menu icon-carat-right cmu-wordmark

CERT Coordination Center

OpenSSL SSL_get_shared_ciphers() vulnerable to buffer overflow

Vulnerability Note VU#547300

Original Release Date: 2006-09-28 | Last Revised: 2011-07-22

Overview

A buffer overflow vulnerability in an OpenSSL library function could allow a remote attacker to execute code on an affected system.

Description

The OpenSSL toolkit implements the Secure Sockets Layer (SSL versions 2 and 3) and Transport Layer Security (TLS version 1) protocols as well as a general purpose cryptographic library. The OpenSSL library includes a utility function, SSL_get_shared_ciphers(), to generate human readable strings from the list of shared ciphers supported on an SSL connection. A buffer overflow exists in this function's handling of the length of the list of shared ciphers. Any application using this function could expose the vulnerability, allowing an attacker to execute code with the privileges of that application. Note that although successful exploitation is believed to be difficult, it is still possible in some situations.

Impact

An attacker with the ability to supply a specially crafted list of ciphers could execute code in the context of an application using the vulnerable function.

Solution

Upgrade or apply a patch from the vendor

Patches have been released to address this issue. Please see the Systems Affected section of this document for more information.

Users or redistributors who compile OpenSSL from the original source code distribution are encouraged to review OpenSSL Security Advisory [28th September 2006] and upgrade to the appropriate fixed version of the software.

Vendor Information

547300
 

View all 125 vendors View less vendors


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to Tavis Ormandy and Will Drewry of the Google Security Team for reporting this vulnerability.

This document was written by Chad R Dougherty.

Other Information

CVE IDs: CVE-2006-3738
Severity Metric: 2.53
Date Public: 2006-09-28
Date First Published: 2006-09-28
Date Last Updated: 2011-07-22 12:46 UTC
Document Revision: 40

Sponsored by CISA.