• [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-20:33.openssl [

    From FreeBSD Security Advisories@21:1/5 to All on Mon Dec 14 23:00:00 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA512

    ============================================================================= FreeBSD-SA-20:33.openssl Security Advisory
    The FreeBSD Project

    Topic: OpenSSL NULL pointer de-reference

    Category: contrib
    Module: openssl
    Announced: 2020-12-08
    Affects: All supported versions of FreeBSD.
    Corrected: 2020-12-08 18:28:49 UTC (stable/12, 12.2-STABLE)
    2020-12-08 19:10:40 UTC (releng/12.2, 12.2-RELEASE-p2)
    2020-12-08 19:10:40 UTC (releng/12.1, 12.1-RELEASE-p12)
    2020-12-10 23:43:29 UTC (stable/11, 11.4-STABLE)
    2020-12-14 21:20:55 UTC (releng/11.4, 11.4-RELEASE-p6)
    CVE Name: CVE-2020-1971

    Note: The OpenSSL project has published publicly available patches for
    versions included in FreeBSD 12.x. FreeBSD 11.x includes an older OpenSSL version, and patches for that version from from the OpenSSL project are
    only available to premium support contract holders. This advisory includes
    an independently-developed backport of the patch for FreeBSD 11.4.

    For general information regarding FreeBSD Security Advisories,
    including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>.

    0. Revision History

    v1.0 2020-12-08 Initial release.
    v1.1 2020-12-14 Added FreeBSD 11.4 patch.

    I. Background

    FreeBSD includes software from the OpenSSL Project. The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured
    Open Source toolkit for the Transport Layer Security (TLS) protocol. It is also a general-purpose cryptography library.

    II. Problem Description

    The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL
    provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME.

    III. Impact

    An attacker who is able to control both items being compared can trigger a
    NULL pointer dereference and a crash may occur leading to a possible denial
    of service attack. As an example, if an attacker can trick a client of
    server to check a maliciously constructed certificate against a malicious CRL could trigger the NULL dereference.

    IV. Workaround

    No workaround is available.

    V. Solution

    Upgrade your vulnerable system to a supported FreeBSD stable or
    release / security branch (releng) dated after the correction date.

    Perform one of the following:

    1) To update your vulnerable system via a binary patch:

    Systems running a RELEASE version of FreeBSD on the i386 or amd64
    platforms can be updated via the freebsd-update(8) utility:

    # freebsd-update fetch
    # freebsd-update install

    2) To update your vulnerable system via a source code patch:

    The following patches have been verified to apply to the applicable
    FreeBSD release branches.

    a) Download the relevant patch from the location below, and verify the
    detached PGP signature using your PGP utility.

    [FreeBSD 12.2, FreeBSD 12.1]
    # fetch https://security.FreeBSD.org/patches/SA-20:33/openssl.patch
    # fetch https://security.FreeBSD.org/patches/SA-20:33/openssl.patch.asc
    # gpg --verify openssl.patch.asc

    [FreeBSD 11.4]
    # fetch https://security.FreeBSD.org/patches/SA-20:33/openssl.11.patch
    # fetch https://security.FreeBSD.org/patches/SA-20:33/openssl.11.patch.asc
    # gpg --verify openssl.11.patch.asc

    b) Apply the patch. Execute the following commands as root:

    # cd /usr/src
    # patch < /path/to/patch

    c) Recompile the operating system using buildworld and installworld as described in <URL:https://www.FreeBSD.org/handbook/makeworld.html>.

    Restart all daemons that use the library, or reboot the system.

    VI. Correction details

    The following list contains the correction revision numbers for each
    affected branch.

    Branch/path Revision
    - ------------------------------------------------------------------------- stable/12/ r368459 releng/12.2/ r368463 releng/12.1/ r368463 stable/11/ r368530 releng/11.4/ r368643
    - -------------------------------------------------------------------------

    To see which files were modified by a particular revision, run the
    following command, replacing NNNNNN with the revision number, on a
    machine with Subversion installed:

    # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

    Or visit the following URL, replacing NNNNNN with the revision number:

    <URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

    VII. References

    <URL:https://www.openssl.org/news/secadv/20201208.txt>

    <URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971>

    The latest revision of this advisory is available at <URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc> -----BEGIN PGP SIGNATURE-----

    iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAl/X2AhfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n 5cLRqQ/8DWGkrFkYn1mpbePFaWFkb2Gt9wexPjfa7oFVSPirHwEFFF1yr5p5hTNF lPyDeSmif5DsAa1fm5CqIVDc9R+kvs8QBfuvD6dRTDW0NSSjPILtBd+7DpnejGKY DGP9Q9aV8pniyJ029vduReF/U0VX/VtHuujYMZBBeXTcfWW1+/olMw0nkMno+3j/ PFflN1d7Kj66b+RjqdIav72vuEmp0nzm8VlL4Sn53Im6TJuGg+24uCj2oCKmMfiR 6mrS9D6H6/8VyAEI7aFfz52TN/Cuqx5U5HjonjRsnKCN/8tST6nxZ3MQ3F6eJRU6 Tqzd9c1iYm9bWYWTpqtDx2dASiIICQeEj8f42RavU+BfpER9rKQi/pcJk/9ISu2L /EOmH735v1dWd5PVZiVQinx+v/Os5pCzAZEOxA4rI7prAFvnX2q7XsJI914p87FR SGwMy/cN7b23rJFLwNp29tpAJhaz9Ac/vAJwvUKEaoGqvcEC8zOPykMcOhcHXONq fXJWgkl/N8fkyKrSfFZkKF5r4aQGsuyaZje1YmrpWIOr/jzV9qL4CAvUhx116yJb XelP+aaXBD82kM3J0Ddivaz+/dP5ng/XUADJvAYzZ1g7N9fxYjLGF6nRJ3eXKuno NQfYPIYAc1TKYAU+k6pbxqQkVuYtTxHCSXdvUGMjh0scZArU8/s=
    =LaWf
    -----END PGP SIGNATURE-----
    _______________________________________________
    freebsd-announce@freebsd.org mailing list https://lists.freebsd.org/mailman/listinfo/freebsd-announce
    To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)