domingo, 28 de enero de 2024

TLS V1.2 Sigalgs Remote Crash (CVE-2015-0291)


OpenSSL 1.0.2a fix several security issues, one of them let crash TLSv1.2 based services remotelly from internet.


Regarding to the TLSv1.2 RFC,  this version of TLS provides a "signature_algorithms" extension for the client_hello. 

Data Structures


If a bad signature is sent after the renegotiation, the structure will be corrupted, becouse structure pointer:
s->c->shared_sigalgs will be NULL, and the number of algorithms:
s->c->shared_sigalgslen will not be zeroed.
Which will be interpreted as one algorithm to process, but the pointer points to 0x00 address. 


Then tls1_process_sigalgs() will try to process one signature algorithm (becouse of shared_sigalgslen=1) then sigptr will be pointer to c->shared_sigalgs (NULL) and then will try to derreference sigptr->rhash. 


This mean a Segmentation Fault in  tls1_process_sigalgs() function, and called by tls1_set_server_sigalgs() with is called from ssl3_client_hello() as the stack trace shows.




StackTrace

The following code, points sigptr to null and try to read sigptr->rsign, which is assembled as movzbl eax,  byte ptr [0x0+R12] note in register window that R12 is 0x00

Debugger in the crash point.


radare2 static decompiled


The patch fix the vulnerability zeroing the sigalgslen.
Get  David A. Ramos' proof of concept exploit here





Continue reading
  1. Hacker Tools Free
  2. Termux Hacking Tools 2019
  3. Hacker Tools For Pc
  4. Pentest Automation Tools
  5. Hacking Tools For Kali Linux
  6. Hacking Tools 2019
  7. Pentest Tools Port Scanner
  8. Hack Tools For Games
  9. Android Hack Tools Github
  10. Kik Hack Tools
  11. Pentest Tools Apk
  12. Pentest Tools Website Vulnerability
  13. Hacking Tools Usb
  14. Hacker Tools For Mac
  15. Hacking Tools For Windows Free Download
  16. Hack Rom Tools
  17. Hack Tools For Pc
  18. Hacker Tools Linux
  19. Hacking Tools 2020
  20. Underground Hacker Sites
  21. Hack App
  22. Hacking Apps
  23. How To Make Hacking Tools
  24. Hacker Techniques Tools And Incident Handling
  25. Hacker Tools Hardware
  26. Blackhat Hacker Tools
  27. Hack And Tools
  28. How To Hack
  29. Hacker Tools Free Download
  30. Pentest Tools For Ubuntu
  31. Hack Tools For Games
  32. Nsa Hack Tools Download
  33. Pentest Tools Alternative
  34. Hack Website Online Tool
  35. Physical Pentest Tools
  36. What Is Hacking Tools
  37. Hacking Tools Download
  38. Tools Used For Hacking
  39. Hacking Tools Kit
  40. Hacker Tool Kit
  41. Pentest Tools Windows
  42. Best Hacking Tools 2020
  43. Hacker Tools Mac
  44. Hacker Tools For Mac
  45. Pentest Tools Tcp Port Scanner
  46. Hack Tools For Games
  47. Best Pentesting Tools 2018
  48. Pentest Tools Windows
  49. Tools Used For Hacking
  50. Hacker Tools For Pc
  51. Hacker Tools Software
  52. Termux Hacking Tools 2019
  53. Pentest Tools Android
  54. Hacking Tools Free Download
  55. How To Install Pentest Tools In Ubuntu
  56. Hacking Tools Name
  57. Blackhat Hacker Tools
  58. Hack Tools
  59. Hack Tools For Windows
  60. Pentest Tools Url Fuzzer
  61. Physical Pentest Tools
  62. Hacking Apps
  63. Wifi Hacker Tools For Windows
  64. Best Pentesting Tools 2018
  65. Pentest Recon Tools
  66. Pentest Tools For Mac
  67. Hack Tools For Ubuntu
  68. Pentest Tools Open Source
  69. Github Hacking Tools
  70. Hacker Tools 2019
  71. Hacking Tools Online
  72. New Hack Tools
  73. Pentest Tools Apk
  74. Free Pentest Tools For Windows
  75. Hacking Tools For Kali Linux
  76. Hack Tools 2019
  77. Hacking Tools Windows 10
  78. Growth Hacker Tools
  79. Pentest Tools Framework
  80. Pentest Tools Tcp Port Scanner
  81. New Hack Tools
  82. Nsa Hack Tools Download

No hay comentarios: