Synology-SA-22:04 OpenSSL

Publish Time: 2022-03-18 17:49:23 UTC+8

Last Updated: 2022-11-09 18:29:41 UTC+8

Severity
Moderate
Status
Accepted

Abstract

A vulnerability allow remote authenticated users to conduct denial-of-service attack via a susceptible version of Synology DiskStation Manager (DSM), Synology Router Manager (SRM), VPN Plus Server or VPN Server.

Affected Products

Product Severity Fixed Release Availability
DSM 7.0 Moderate Upgrade to 7.1-42661 or above.
DSM 6.2 Moderate Upgrade to 7.1-42661 or above.
SRM 1.2 Moderate Upgrade to 1.3.1-9346 or above.
DSMUC 3.1 Moderate Will not fix
VS Firmware 2.3 Moderate Will not fix
VPN Server for DSM 7.0 Moderate Upgrade to 1.4.7-2901 or above.
VPN Server for DSM 6.2 Moderate Upgrade DSM 6.2 to 7.1-42661 or above.
VPN Plus Server for SRM 1.2 Moderate Upgrade SRM 1.2 to 1.3.1-9346 or above.

Mitigation

None

Detail

  • CVE-2022-0778
    • Severity: Moderate
    • CVSS3 Base Score: 4.9
    • CVSS3 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    • The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form. It is possible to trigger the infinite loop by crafting a certificate that has invalid explicit curve parameters. Since certificate parsing happens prior to verification of the certificate signature, any process that parses an externally supplied certificate may thus be subject to a denial of service attack. The infinite loop can also be reached when parsing crafted private keys as they can contain explicit elliptic curve parameters. Thus vulnerable situations include: - TLS clients consuming server certificates - TLS servers consuming client certificates - Hosting providers taking certificates or private keys from customers - Certificate authorities parsing certification requests from subscribers - Anything else which parses ASN.1 elliptic curve parameters Also any other applications that use the BN_mod_sqrt() where the attacker can control the parameter values are vulnerable to this DoS issue. In the OpenSSL 1.0.2 version the public key is not parsed during initial parsing of the certificate which makes it slightly harder to trigger the infinite loop. However any operation which requires the public key from the certificate will trigger the infinite loop. In particular the attacker can use a self-signed certificate to trigger the loop during verification of the certificate signature. This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0. It was addressed in the releases of 1.1.1n and 3.0.2 on the 15th March 2022. Fixed in OpenSSL 3.0.2 (Affected 3.0.0,3.0.1). Fixed in OpenSSL 1.1.1n (Affected 1.1.1-1.1.1m). Fixed in OpenSSL 1.0.2zd (Affected 1.0.2-1.0.2zc).

Reference

Revision

Revision Date Description
1 2022-03-18 Initial public release.
2 2022-04-06 Update for DSM 7.0, DSM 6.2 and VPN Server for DSM 6.2 is now available in Affected Products.
3 2022-08-10 Update for VPN Server for DSM 7.0 is now available in Affected Products.
4 2022-08-24 Update for SRM 1.2 and VPN Plus Server for SRM 1.2 is now available in Affected Products.