openssl-1.0.1e-58.0.1.AXS4

エラータID: AXSA:2020-1009:05

Release date: 
Monday, December 21, 2020 - 06:37
Subject: 
openssl-1.0.1e-58.0.1.AXS4
Affected Channels: 
Asianux Server 4 for x86_64
Asianux Server 4 for x86
Severity: 
High
Description: 

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

CVE-2020-1971
The X.509 GeneralName type is a generic type for representing different types of
names. One of those name types is known as EDIPartyName. OpenSSL provides a
function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME
to see if they are equal or not. This function behaves incorrectly when both
GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash
may occur leading to a possible denial of service attack. OpenSSL itself uses
the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution
point names between an available CRL and a CRL distribution point embedded in an
X509 certificate 2) When verifying that a timestamp response token signer
matches the timestamp authority name (exposed via the API functions
TS_RESP_verify_response and TS_RESP_verify_token) If an attacker can control
both items being compared then that attacker could trigger a crash. For example
if the attacker can trick a client or server into checking a malicious
certificate against a malicious CRL then this may occur. Note that some
applications automatically download CRLs based on a URL embedded in a
certificate. This checking happens prior to the signatures on the certificate
and CRL being verified. OpenSSL's s_server, s_client and verify tools have
support for the "-crl_download" option which implements automatic CRL
downloading and this attack has been demonstrated to work against those tools.
Note that an unrelated bug means that affected versions of OpenSSL cannot parse
or construct correct encodings of EDIPARTYNAME. However it is possible to
construct a malformed EDIPARTYNAME that OpenSSL's parser will accept and hence
trigger this attack. All OpenSSL 1.1.1 and 1.0.2 versions are affected by this
issue. Other OpenSSL releases are out of support and have not been checked.
Fixed in OpenSSL 1.1.1i (Affected 1.1.1-1.1.1h). Fixed in OpenSSL 1.0.2x
(Affected 1.0.2-1.0.2w).

Additional info:
https://access.redhat.com/errata/RHSA-2020:5566
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. openssl-1.0.1e-58.0.1.AXS4.src.rpm
    MD5: 790f4e3a979583dd97ff85672678c671
    SHA-256: 285ce5f426e01fb52defcabb2bdacc721fd3abe04100faced708a714fc86922e
    Size: 3.13 MB

Asianux Server 4 for x86
  1. openssl-1.0.1e-58.0.1.AXS4.i686.rpm
    MD5: f76a1ba82f930060d7ce7673be764037
    SHA-256: a446396cbed11dc17af0826112dbf54c5f6265e5d483d339502cc2c117cb5afc
    Size: 1.52 MB
  2. openssl-devel-1.0.1e-58.0.1.AXS4.i686.rpm
    MD5: a54cd1b920a65bb2f9ccbdc679f50635
    SHA-256: 76d1011b6cb807aee5b259dfa9a65ad6c6cf93d6837bd0c932e34b1065a70de2
    Size: 1.17 MB

Asianux Server 4 for x86_64
  1. openssl-1.0.1e-58.0.1.AXS4.x86_64.rpm
    MD5: 0004febaf742563a1fd91985cda84ac5
    SHA-256: 1b90f0991e6ac7b4ad2ec0a59e5346ffa060a613895ef964eec56af568d10407
    Size: 1.53 MB
  2. openssl-devel-1.0.1e-58.0.1.AXS4.x86_64.rpm
    MD5: 469620b92e8a881e9bbd262f6fdb6b65
    SHA-256: caa8919c7ea09e8977729c9672aea0829b1665f89da75e3da86670b80a2448e9
    Size: 1.17 MB
  3. openssl-1.0.1e-58.0.1.AXS4.i686.rpm
    MD5: f76a1ba82f930060d7ce7673be764037
    SHA-256: a446396cbed11dc17af0826112dbf54c5f6265e5d483d339502cc2c117cb5afc
    Size: 1.52 MB
  4. openssl-devel-1.0.1e-58.0.1.AXS4.i686.rpm
    MD5: a54cd1b920a65bb2f9ccbdc679f50635
    SHA-256: 76d1011b6cb807aee5b259dfa9a65ad6c6cf93d6837bd0c932e34b1065a70de2
    Size: 1.17 MB