exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

RSA BSAFE Crypto Attacks / Denial Of Service

RSA BSAFE Crypto Attacks / Denial Of Service
Posted Aug 17, 2015
Site emc.com

RSA BSAFE Micro Edition Suite, Crypto-C Micro Edition, Crypto-J, SSL-J and SSL-C all suffer from various crypto, denial of service, and underflow vulnerabilities.

tags | advisory, denial of service, cryptography, vulnerability
advisories | CVE-2015-0533, CVE-2015-0534, CVE-2015-0535, CVE-2015-0536, CVE-2015-0537
SHA-256 | 249db2924aab5ee66f78a2cea495509bc66d1e874798148d85df7a38d50f16a4

RSA BSAFE Crypto Attacks / Denial Of Service

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ESA-2015-081: RSA BSAFE® Micro Edition Suite, Crypto-C Micro Edition, Crypto-J, SSL-J and SSL-C Multiple Vulnerabilities


EMC Identifier: ESA-2015-081

CVE Identifier: CVE-2015-0533, CVE-2015-0534, CVE-2015-0535, CVE-2015-0536, CVE-2015-0537

Severity Rating: CVSS v2 Base Score: See below for individual scores for each CVE

Affected Products:
RSA BSAFE Micro Edition Suite (MES) all 4.1.x versions prior to 4.1.3
RSA BSAFE Micro Edition Suite (MES) all 4.0.x versions prior to 4.0.8
RSA BSAFE Crypto-C Micro Edition (Crypto-C ME) 4.1
RSA BSAFE Crypto-C Micro Edition (Crypto-C ME) all versions prior to 4.0.4
RSA BSAFE Crypto-J all versions prior to 6.2
RSA BSAFE SSL-J all versions prior to 6.2
RSA BSAFE SSL-C all versions including 2.8.9

Unaffected Products:
RSA BSAFE Micro Edition Suite (MES) 4.1.3
RSA BSAFE Micro Edition Suite (MES) 4.0.8
RSA BSAFE Crypto-C Micro Edition (Crypto-C ME) 4.0.4
RSA BSAFE Crypto-J 6.2
RSA BSAFE SSL-J 6.2

Summary:
RSA announces security fixes to RSA BSAFE® Micro Edition Suite, Crypto-C Micro Edition, Crypto-J and SSL-J designed to address multiple vulnerabilities.

Details:
RSA BSAFE® Micro Edition Suite, Crypto-C Micro Edition, Crypto-J, SSL-J and SSL-C may be susceptible to the following potential vulnerabilities:

CVE-2015-0533: ECDHE silently downgrades to ECDH [Client]
When the RSA BSAFE MES or SSL-C implementation of the SSL/TLS protocol is used, it may allow remote attackers to successfully perform an SSL handshake using an ephemeral ECDH cipher suite with the server key exchange message omitted. This effectively removes forward secrecy from the cipher suite (similar to CVE-2014-3572).
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Note: Affects MES and SSL-C versions listed above.

CVE-2015-0534: Certificate fingerprints can be modified
RSA BSAFE MES, Crypto-J and SSL-C versions as listed above does not enforce certain constraints on certificate data, which potentially allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate’s unsigned portion (similar to CVE-2014-8275).
CVSS v2 Base Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Note: Affects MES, Crypto-J, SSL-J and SSL-C versions listed above.

CVE-2015-0535: The FREAK (Factoring RSA Export Keys) attack
When the RSA BSAFE MES or SSL-C implementation of the SSL/TLS protocol is used, the attacker can potentially conduct RSA-to-EXPORT_RSA downgrade attacks against the client. The client would then accept the weak EXPORT-grade key, allowing the attacker to factor it and decrypt communication between the client and the server (similar to CVE-2015-0204).
CVSS v2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Note: Affects MES and SSL-C versions listed above.

CVE-2015-0536: A denial of service with Empty CKE with client auth and DHE
When the RSA BSAFE MES or SSL-C implementation of the SSL/TLS protocol is used, it might be possible for a remote attacker to cause a denial of service via a ClientKeyExchange message with a length of zero when client authentication and Ephemeral Diffie-Hellman cipher suites are enabled (similar to CVE-2015-1787).
CVSS v2 Base Score: 2.6 (AV:N/AC:H/Au:N/C:N/I:N/A:P)
Note: Affects MES and SSL-C versions listed above.

CVE-2015-0537: An integer underflow in Base64 decode implementation
An integer underflow in the base64-decoding implementation in RSA BSAFE MES, Crypto-C ME and SSL-C may allow remote attackers to cause a denial of service via a segmentation fault or an unexpected behavior via memory corruption (similar to CVE-2015-0292).
CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Note: Affects MES, Crypto-C ME and SSL-C versions listed above.
Recommendation:
RSA BSAFE Micro Edition Suite (MES) 4.0.8 and 4.1.3 contains fixes for CVE-2015-0533, CVE-2015-0534, CVE-2015-0535, CVE-2015-0536, CVE-2015-0537
RSA BSAFE Crypto-C Micro Edition (Crypto-C ME) 4.0.4 contains the fix for CVE-2015-0537.
RSA BSAFE Crypto-J 6.2 contains the fix for CVE-2015-0534
RSA BSAFE SSL-J 6.2 contains the fix for CVE-2015-0534
RSA recommends all customers upgrade to the versions listed above at the earliest opportunity.

This advisory will be updated when the fixes are provided for RSA BSAFE Crypto-C ME 4.1.x series.

RSA recommends all RSA BSAFE SSL-C customers upgrade to RSA BSAFE Micro Edition Suite (MES) as per previous notifications about the End Of Life (EOL) for BSAFE SSL-C.
The following workaround is available in BSAFE SSL-C 2.8.x for CVE-2015-0534:
Ensure that the application does not perform blacklisting using the bytes of the entire certificate or a hash thereof.
Modify the blacklist comparison to use only the Issuer/Serial no. combination.
Obtaining Downloads:
To request your upgrade of the software, please call your local support telephone number (contact phone numbers are available at http://www.emc.com/support/rsa/contact/index.htm) for most expedient service.

Obtaining Documentation:
To obtain RSA documentation, log on to RSA SecurCare Online at https://knowledge.rsasecurity.com and click Products in the top navigation menu. Select the specific product whose documentation you want to obtain. Scroll to the section for the product version that you want and click the set link.

Severity Rating:
For an explanation of Severity Ratings, refer to the Knowledge Base Article, “Security Advisories Severity Rating” at https://knowledge.rsasecurity.com/scolcms/knowledge.aspx?solution=a46604. RSA recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

Obtaining More Information:
For more information about RSA products, visit the RSA web site at http://www.rsa.com.

Getting Support and Service:
For customers with current maintenance contracts, contact your local RSA Customer Support center with any additional questions regarding this RSA SecurCare Note. For contact telephone numbers or e-mail addresses, log on to RSA SecurCare Online at https://knowledge.rsasecurity.com, click Help & Contact, and then click the Contact Us - Phone tab or the Contact Us - Email tab.

General Customer Support Information:
http://www.emc.com/support/rsa/index.htm

RSA SecurCare Online:
https://knowledge.rsasecurity.com

EOPS Policy:
RSA has a defined End of Primary Support policy associated with all major versions. Please refer to the link below for additional details.
http://www.emc.com/support/rsa/eops/index.htm

SecurCare Online Security Advisories
Read and use the information in this RSA Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact RSA Software Technical Support at 1-800-995-5095. RSA Security LLC and its affiliates, including without limitation, its ultimate parent company, EMC Corporation, distribute RSA Security Advisories in order to bring to the attention of users of the affected RSA products, important security information. RSA recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. RSA disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event shall RSA, its affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if RSA, its affiliates or its suppliers have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.

About RSA SecurCare Notes & Security Advisories Subscription
RSA SecurCare Notes & Security Advisories are targeted e-mail messages that RSA sends you based on the RSA product family you currently use. If you’d like to stop receiving RSA SecurCare Notes & Security Advisories, or if you’d like to change which RSA product family Notes & Security Advisories you currently receive, log on to RSA SecurCare Online at https://knowledge.rsasecurity.com/scolcms/help.aspx?_v=view3. Following the instructions on the page, remove the check mark next to the RSA product family whose Notes & Security Advisories you no longer want to receive. Click the Submit button to save your selection.

Sincerely,
RSA Customer Support
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (Cygwin)

iEYEARECAAYFAlXR3AsACgkQtjd2rKp+ALx8kQCgp+wv+jfWF+UQEa+3FtGWlXKQ
X94AnRVyInm3Nz1SMd2BAEsSNDlFyaGA
=Wmc1
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close