September 27, 2016 By Larry Loeb 2 min read

The OpenSSL project has been scrambling to get a badly needed patch out the door. OpenSSL, the cryptographic library used in many servers, released versions 1.1.0a, 1.0.2i and 1.0.1u on Sept. 22 to address more than a dozen security holes that had been affecting the software.

OpenSSL Patch Creates New Problems

The most serious vulnerability addressed in these releases, SecurityWeek reported, is CVE-2016-6304. This vulnerability can be exploited to conduct distributed denial-of-service (DDoS) attacks by sending an excessively large OCSP status request extension to the targeted server.

The OpenSSL patch also addressed excessive memory allocation in a header. This low-severity vulnerability (CVE-2016-6307) can only be exploited if certain specific conditions are met. However, OpenSSL fixed this problem with version 1.1.0a — or so it thought.

Patches Upon Patches

OpenSSL issued an advisory on Sept. 26 to address problems caused by the aforementioned updates.

Version 1.1.0a introduced a new, critical vulnerability that could lead to a crash or execution of arbitrary code. OpenSSL explained that this occurs when the server receives a message that exceeds 16k, resulting in the relocation and reallocation of the underlying buffer to store the incoming message.

“Unfortunately,” the advisory read, “a dangling pointer to the old location is left, which results in an attempt to write to the previously freed location.”

OpenSSL fixed the issue with version 1.1.0b.

Sanity Check

OpenSSL also dropped a sanity check in the first release. A bug fix including a CRL sanity check was added to OpenSSL 1.1.0. However, the code didn’t make it into OpenSSL 1.0.2i. This means any attempt to use CRLs in version 1.0.2i will crash with a null pointer exception. OpenSSL 1.0.2i users should upgrade to 1.0.2j.

In some respects, the agility with which OpenSSL identified and fixed these vulnerabilities is commendable. The project recognized the problem and quickly issued an advisory to rectify it.

Considering the unintended consequences of the Sept. 22 release, however, one can only hope OpenSSL found time to conduct the necessary testing for this batch of new software.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today