Vulnerability CVE-2020-1971: Information

Description

The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) If an attacker can control both items being compared then that attacker could trigger a crash. For example if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then this may occur. Note that some applications automatically download CRLs based on a URL embedded in a certificate. This checking happens prior to the signatures on the certificate and CRL being verified. OpenSSL's s_server, s_client and verify tools have support for the "-crl_download" option which implements automatic CRL downloading and this attack has been demonstrated to work against those tools. Note that an unrelated bug means that affected versions of OpenSSL cannot parse or construct correct encodings of EDIPARTYNAME. However it is possible to construct a malformed EDIPARTYNAME that OpenSSL's parser will accept and hence trigger this attack. All OpenSSL 1.1.1 and 1.0.2 versions are affected by this issue. Other OpenSSL releases are out of support and have not been checked. Fixed in OpenSSL 1.1.1i (Affected 1.1.1-1.1.1h). Fixed in OpenSSL 1.0.2x (Affected 1.0.2-1.0.2w).

Severity: MEDIUM (5.9) Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Published: Dec. 8, 2020
Modified: Nov. 7, 2023
Error type identifier: CWE-476

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
MySQLsisyphus8.0.23-alt18.0.36-alt1ALT-PU-2021-1338-1266017Fixed
MySQLsisyphus_riscv648.0.27-alt1.0.rv648.0.30-alt0.2.rv64ALT-PU-2021-4503-1-Fixed
MySQLp108.0.23-alt18.0.36-alt1ALT-PU-2021-1338-1266017Fixed
MySQLp98.0.25-alt28.0.26-alt2ALT-PU-2021-2380-1277424Fixed
MySQLc10f18.0.23-alt18.0.36-alt1ALT-PU-2021-1338-1266017Fixed
MySQLc9f28.0.26-alt28.0.36-alt0.c9.1ALT-PU-2021-3668-1291746Fixed
nodesisyphus13.6.0-alt220.12.1-alt1ALT-PU-2020-1090-1244511Fixed
nodep1013.6.0-alt216.19.1-alt1ALT-PU-2020-1090-1244511Fixed
nodep914.16.0-alt114.17.2-alt1ALT-PU-2021-1493-1267572Fixed
nodec10f113.6.0-alt216.19.1-alt1ALT-PU-2020-1090-1244511Fixed
nodec9f216.17.1-alt0.c9.116.19.1-alt0.c9.1ALT-PU-2022-3073-1303505Fixed
openssl1.1sisyphus1.1.1i-alt11.1.1w-alt1ALT-PU-2020-3471-1263103Fixed
openssl1.1p101.1.1i-alt11.1.1w-alt0.p10.1ALT-PU-2020-3471-1263103Fixed
openssl1.1p91.1.1i-alt11.1.1u-alt1ALT-PU-2020-3479-1263105Fixed
openssl1.1c10f11.1.1i-alt11.1.1w-alt0.p10.1ALT-PU-2020-3471-1263103Fixed
openssl1.1c9f21.1.1i-alt21.1.1w-alt0.p9.1ALT-PU-2021-1209-1265731Fixed
openssl10p91.0.2u-alt1.p9.11.0.2u-alt1.p9.2ALT-PU-2020-3485-1263121Fixed
openssl10p81.0.2u-alt0.M80P.11.0.2u-alt0.M80P.2ALT-PU-2020-3494-1263122Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://www.openssl.org/news/secadv/20201208.txt
  • Vendor Advisory
DSA-4807
  • Third Party Advisory
FreeBSD-SA-20:33
  • Third Party Advisory
[debian-lts-announce] 20201214 [SECURITY] [DLA 2493-1] openssl1.0 security update
  • Mailing List
  • Third Party Advisory
[debian-lts-announce] 20201214 [SECURITY] [DLA 2492-1] openssl security update
  • Mailing List
  • Third Party Advisory
https://security.netapp.com/advisory/ntap-20201218-0005/
  • Third Party Advisory
https://www.tenable.com/security/tns-2020-11
  • Third Party Advisory
GLSA-202012-13
  • Third Party Advisory
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676
  • Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2021.html
  • Third Party Advisory
https://www.tenable.com/security/tns-2021-09
  • Third Party Advisory
https://security.netapp.com/advisory/ntap-20210513-0002/
  • Third Party Advisory
https://www.tenable.com/security/tns-2021-10
  • Third Party Advisory
https://www.oracle.com/security-alerts/cpuApr2021.html
  • Patch
  • Third Party Advisory
N/A
  • Patch
  • Third Party Advisory
[oss-security] 20210914 Re: Oracle Solaris membership in the distros list
  • Mailing List
  • Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html
  • Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
  • Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html
  • Patch
  • Third Party Advisory
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=f960d81215ebf3f65e03d4d5d857fb9b666d6920
    https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e
      FEDORA-2020-ef1870065a
        [pulsar-commits] 20201216 [GitHub] [pulsar] phijohns-tibco opened a new issue #8978: OpenSSL needs to be updated to 1.1.1i current version is unsupported.
          FEDORA-2020-a31b01e945
            [tomcat-dev] 20210207 [Bug 65126] New: A security vulnerability cve-2020-1971 in Tomcat dependency Library in version 9.0.40.
                1. Configuration 1

                  cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
                  Start including
                  1.0.2
                  End excliding
                  1.0.2x

                  cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
                  Start including
                  1.1.1
                  End excliding
                  1.1.1i

                  Configuration 2

                  cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

                  cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

                  Configuration 3

                  cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*

                  cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

                  Configuration 4

                  cpe:2.3:a:oracle:api_gateway:11.1.2.4.0:*:*:*:*:*:*:*

                  cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:*

                  cpe:2.3:a:oracle:business_intelligence:12.2.1.3.0:*:*:*:enterprise:*:*:*

                  cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*

                  cpe:2.3:a:oracle:jd_edwards_world_security:a9.4:*:*:*:*:*:*:*

                  cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:*

                  cpe:2.3:a:oracle:enterprise_manager_base_platform:13.3.0.0:*:*:*:*:*:*:*

                  cpe:2.3:a:oracle:business_intelligence:5.5.0.0.0:*:*:*:enterprise:*:*:*

                  cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*

                  cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:*

                  cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*

                  cpe:2.3:a:oracle:enterprise_manager_for_storage_management:13.4.0.0:*:*:*:*:*:*:*

                  cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*

                  cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*
                  End including
                  8.0.22

                  cpe:2.3:a:oracle:graalvm:19.3.4:*:*:*:enterprise:*:*:*

                  cpe:2.3:a:oracle:graalvm:20.3.0:*:*:*:enterprise:*:*:*

                  cpe:2.3:a:oracle:essbase:21.2:*:*:*:*:*:*:*

                  cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:*
                  End excliding
                  9.2.5.3

                  cpe:2.3:a:oracle:enterprise_communications_broker:pcz3.1:*:*:*:*:*:*:*

                  cpe:2.3:a:oracle:enterprise_communications_broker:pcz3.2:*:*:*:*:*:*:*

                  cpe:2.3:a:oracle:enterprise_communications_broker:pcz3.3:*:*:*:*:*:*:*

                  cpe:2.3:a:oracle:communications_unified_session_manager:scz8.2.5:*:*:*:*:*:*:*

                  cpe:2.3:a:oracle:enterprise_session_border_controller:cz8.2:*:*:*:*:*:*:*

                  cpe:2.3:a:oracle:enterprise_session_border_controller:cz8.3:*:*:*:*:*:*:*

                  cpe:2.3:a:oracle:enterprise_session_border_controller:cz8.4:*:*:*:*:*:*:*

                  cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:cz8.2:*:*:*:*:*:*:*

                  cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:cz8.3:*:*:*:*:*:*:*

                  cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:cz8.4:*:*:*:*:*:*:*

                  cpe:2.3:a:oracle:communications_session_router:cz8.2:*:*:*:*:*:*:*

                  cpe:2.3:a:oracle:communications_session_router:cz8.3:*:*:*:*:*:*:*

                  cpe:2.3:a:oracle:communications_session_router:cz8.4:*:*:*:*:*:*:*

                  cpe:2.3:a:oracle:communications_session_border_controller:cz8.2:*:*:*:*:*:*:*

                  cpe:2.3:a:oracle:communications_session_border_controller:cz8.3:*:*:*:*:*:*:*

                  cpe:2.3:a:oracle:communications_session_border_controller:cz8.4:*:*:*:*:*:*:*

                  cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*
                  Start including
                  8.0.15
                  End including
                  8.0.22

                  cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*
                  End including
                  5.7.32

                  cpe:2.3:a:oracle:business_intelligence:5.9.0.0.0:*:*:*:enterprise:*:*:*

                  cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.10.0:*:*:*:*:*:*:*

                  cpe:2.3:a:oracle:communications_diameter_intelligence_hub:*:*:*:*:*:*:*:*
                  Start including
                  8.0.0
                  End including
                  8.1.0

                  cpe:2.3:a:oracle:communications_diameter_intelligence_hub:*:*:*:*:*:*:*:*
                  Start including
                  8.2.0
                  End including
                  8.2.3

                  Configuration 5

                  cpe:2.3:a:netapp:santricity_smi-s_provider:-:*:*:*:*:*:*:*

                  cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*

                  cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*

                  cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*

                  cpe:2.3:a:netapp:data_ontap:-:*:*:*:*:7-mode:*:*

                  cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:*

                  cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*

                  cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*

                  cpe:2.3:h:netapp:hci_storage_node:-:*:*:*:*:*:*:*

                  cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*

                  cpe:2.3:a:netapp:manageability_software_development_kit:-:*:*:*:*:*:*:*

                  cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*

                  cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*
                  Start including
                  11.0.0
                  End including
                  11.60.3

                  cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*

                  cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*

                  Configuration 6

                  cpe:2.3:o:netapp:ef600a_firmware:-:*:*:*:*:*:*:*

                  Running on/with:
                  cpe:2.3:h:netapp:ef600a:-:*:*:*:*:*:*:*

                  Configuration 7

                  cpe:2.3:o:netapp:aff_a250_firmware:-:*:*:*:*:*:*:*

                  Running on/with:
                  cpe:2.3:h:netapp:aff_a250:-:*:*:*:*:*:*:*

                  Configuration 8

                  cpe:2.3:a:tenable:log_correlation_engine:*:*:*:*:*:*:*:*
                  End excliding
                  6.0.9

                  cpe:2.3:a:tenable:nessus_network_monitor:*:*:*:*:*:*:*:*
                  End excliding
                  5.13.1

                  Configuration 9

                  cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*
                  End excliding
                  1.0.1.1

                  Configuration 10

                  cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
                  Start including
                  14.0.0
                  End including
                  14.14.0

                  cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
                  Start including
                  10.0.0
                  End including
                  10.12.0

                  cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
                  Start including
                  12.0.0
                  End including
                  12.12.0

                  cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
                  Start including
                  15.0.0
                  End excliding
                  15.5.0

                  cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*
                  Start including
                  14.15.0
                  End excliding
                  14.15.4

                  cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*
                  Start including
                  12.13.0
                  End excliding
                  12.20.1

                  cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*
                  Start including
                  10.13.0
                  End excliding
                  10.23.1