openssl-1.0.2k-21.el7

エラータID: AXSA:2020-994:04

Release date: 
Thursday, December 17, 2020 - 05:06
Subject: 
openssl-1.0.2k-21.el7
Affected Channels: 
Asianux Server 7 for x86_64
Severity: 
High
Description: 

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.

Security Fix(es):

* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2020-1971
The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) If an attacker can control both items being compared then that attacker could trigger a crash. For example if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then this may occur. Note that some applications automatically download CRLs based on a URL embedded in a certificate. This checking happens prior to the signatures on the certificate and CRL being verified. OpenSSL's s_server, s_client and verify tools have support for the "-crl_download" option which implements automatic CRL downloading and this attack has been demonstrated to work against those tools. Note that an unrelated bug means that affected versions of OpenSSL cannot parse or construct correct encodings of EDIPARTYNAME. However it is possible to construct a malformed EDIPARTYNAME that OpenSSL's parser will accept and hence trigger this attack. All OpenSSL 1.1.1 and 1.0.2 versions are affected by this issue. Other OpenSSL releases are out of support and have not been checked. Fixed in OpenSSL 1.1.1i (Affected 1.1.1-1.1.1h). Fixed in OpenSSL 1.0.2x (Affected 1.0.2-1.0.2w).

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. openssl-1.0.2k-21.el7.src.rpm
    MD5: d412c9d985e2faee13985ed0c632901b
    SHA-256: 7531c04b18e5efc430c3f919d31f1f5bd5bb15c8ebe9118444586e0b5daeabbe
    Size: 3.59 MB

Asianux Server 7 for x86_64
  1. openssl-1.0.2k-21.el7.x86_64.rpm
    MD5: b43a6a2c73f70f18b08cfbc74b032ef0
    SHA-256: d09fe965813a9d4e9d9d53a4a6eb98d20c4913bb6e4abb52fa022d21ced2f06c
    Size: 492.49 kB
  2. openssl-devel-1.0.2k-21.el7.x86_64.rpm
    MD5: 9a6240a51eead670fac8bdb38fa8a318
    SHA-256: 0d2fbf270ea0f1450e9c3e66261c9f884d1dd84a67756b4c872c87ebed2df10d
    Size: 1.51 MB
  3. openssl-libs-1.0.2k-21.el7.x86_64.rpm
    MD5: f27603c33b809244ed37f7d50cf46465
    SHA-256: c538c5d735c812b0faf82ae4101310e08ced4cf6d191b0862d36536b7826691d
    Size: 1.20 MB
  4. openssl-devel-1.0.2k-21.el7.i686.rpm
    MD5: b3f4722ec4e4e639aa1e9a33f7213076
    SHA-256: 60e722e254440f8c560f324afdaa435b0e8a75dfc11f6c662fb6da5ca10499f8
    Size: 1.51 MB
  5. openssl-libs-1.0.2k-21.el7.i686.rpm
    MD5: 326fb2f99c5f0e1f77e74c53cec4b6dd
    SHA-256: 8f58813b6abe874c30463353dffd2aad82c044ea888f8bea40f0cf76862bbdbb
    Size: 0.97 MB