ICS Advisory

OpenSSL Releases Security Advisory

Last Revised
Alert Code
ICSA-14-156-01

OVERVIEW

On June 5, 2014, OpenSSL announcedOpenSSL Security Advisory [05 Jun 2014], https://www.openssl.org/news/secadv_20140605.txt, web site last accessed June 05, 2014. that they were releasing new versions that mitigate several additional vulnerabilities that were discovered since the last OpenSSL vulnerability, which was caused by the HeartBleed bug in April. These vulnerabilities were discovered by various researchers including: KIKUCHI Masashi of Lepidum Co. Ltd., Imre Rad of Search-Lab Ltd., Jüri Aedla, Felix Gröbert, and Ivan Fratrić at Google.

More information about these vulnerabilities and the new versions that mitigate them can be found in the OpenSSL Security Advisory and in the CERT/CC vulnerability note.Vulnerability Note VU#978508, http://www.kb.cert.org/vuls/id/978508, web site last accessed June 05, 2014.

These vulnerabilities can be exploited remotely. Exploits that target some of these vulnerabilities are publicly available.

AFFECTED PRODUCTS

NCCIC/ICS-CERT has produced an OpenSSL affected/unaffected products list that specifies which vendors, products, and product versions are affected by the OpenSSL HeartBleed vulnerability. This document also contains a list of vendors, products, and product versions that evaluated their products and have asserted that their products are not affected by the OpenSSL HeartBleed vulnerability. Owners and operators of control systems might use this list to determine whether their equipment may also contain a version of OpenSSL that is affected by these newly reported vulnerabilities. This document will be updated as needed. The location of this document can be found in the following link:

https://ics-cert.us-cert.gov/documents/ICSA-14-135-05.xlsx

IMPACT

Successful exploits of these vulnerabilities may allow an attacker to decrypt or modify traffic between a vulnerable client and server, cause a denial of service (DoS) condition, or remotely execute arbitrary code.

Impact to individual organizations depends on many factors that are unique to each organization. ICS-CERT recommends that organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.

BACKGROUND

The OpenSSL Project is an ongoing volunteer-driven collaborative multinational development effort for the Open Source toolkit, implementing the secure sockets layer (SSL) and transport layer security (TLS) protocols, as well as a general purpose cryptography library. The Open Source toolkit is known to be deployed in some secure communication devices used in ICS networks.

VULNERABILITY CHARACTERIZATION

For more details about each of these vulnerabilities, please see the OpenSSL Security Advisory posted to the OpenSSL.org web site on June 5, 2014.

MITIGATION

OpenSSL has made the following updates available:

  • OpenSSL 0.9.8 SSL/TLS users should upgrade to 0.9.8za
  • OpenSSL 1.0.0 SSL/TLS users should upgrade to 1.0.0m
  • OpenSSL 1.0.1 SSL/TLS users should upgrade to 1.0.1h

ICS-CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks.

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Other