CVE-2020-1971

NameCVE-2020-1971
DescriptionThe X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) If an attacker can control both items being compared then that attacker could trigger a crash. For example if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then this may occur. Note that some applications automatically download CRLs based on a URL embedded in a certificate. This checking happens prior to the signatures on the certificate and CRL being verified. OpenSSL's s_server, s_client and verify tools have support for the "-crl_download" option which implements automatic CRL downloading and this attack has been demonstrated to work against those tools. Note that an unrelated bug means that affected versions of OpenSSL cannot parse or construct correct encodings of EDIPARTYNAME. However it is possible to construct a malformed EDIPARTYNAME that OpenSSL's parser will accept and hence trigger this attack. All OpenSSL 1.1.1 and 1.0.2 versions are affected by this issue. Other OpenSSL releases are out of support and have not been checked. Fixed in OpenSSL 1.1.1i (Affected 1.1.1-1.1.1h). Fixed in OpenSSL 1.0.2x (Affected 1.0.2-1.0.2w).
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2492-1, DLA-2493-1, DSA-4807-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
openssl (PTS)buster1.1.1n-0+deb10u3fixed
buster (security)1.1.1n-0+deb10u6fixed
bullseye1.1.1w-0+deb11u1fixed
bullseye (security)1.1.1n-0+deb11u5fixed
bookworm, bookworm (security)3.0.11-1~deb12u2fixed
trixie3.1.5-1fixed
sid3.1.5-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
opensslsourcestretch1.1.0l-1~deb9u2DLA-2492-1
opensslsourcebuster1.1.1d-0+deb10u4DSA-4807-1
opensslsource(unstable)1.1.1i-1
openssl1.0sourcestretch1.0.2u-1~deb9u3DLA-2493-1
openssl1.0source(unstable)(unfixed)

Notes

https://www.openssl.org/news/secadv/20201208.txt
Prerequisite: https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=aa0ad2011d3e7ad8a611da274ef7d9c7706e289b (OpenSSL_1_1_1-stable)
Fixed by: https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920 (OpenSSL_1_1_1-stable)
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ecc76f6746cefd502c7e9000bdfa4e5d7911386 (OpenSSL_1_1_1-stable)
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=41d62636fd996c031c0c7cef746476278583dc9e (OpenSSL_1_1_1-stable)
Test: https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94ece6af0c89d596f9c5221b7df7d6582168c8ba (OpenSSL_1_1_1-stable)
Test: https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=433974af7b188d55b1da049b84f3fdeca320cb6a (OpenSSL_1_1_1-stable)

Search for package or bug name: Reporting problems