Lucene search

K
archlinuxArchLinuxASA-202004-19
HistoryApr 22, 2020 - 12:00 a.m.

[ASA-202004-19] lib32-openssl: denial of service

2020-04-2200:00:00
security.archlinux.org
12

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.081 Low

EPSS

Percentile

94.2%

Arch Linux Security Advisory ASA-202004-19

Severity: High
Date : 2020-04-22
CVE-ID : CVE-2020-1967
Package : lib32-openssl
Type : denial of service
Remote : Yes
Link : https://security.archlinux.org/AVG-1142

Summary

The package lib32-openssl before version 1.1.1.g-1 is vulnerable to
denial of service.

Resolution

Upgrade to 1.1.1.g-1.

pacman -Syu “lib32-openssl>=1.1.1.g-1”

The problem has been fixed upstream in version 1.1.1.g.

Workaround

None.

Description

A NULL pointer dereference has been found in OpenSSL versions 1.1.1d,
1.1.1e and 1.1.1f. Server or client applications that call the
SSL_check_chain() function during or after a TLS 1.3 handshake may
crash due to a NULL pointer dereference as a result of incorrect
handling of the “signature_algorithms_cert” TLS extension. The crash
occurs if an invalid or unrecognised signature algorithm is received
from the peer. This could be exploited by a malicious peer in a Denial
of Service attack.

Impact

A malicious server or client may crash an openssl/libssl process by
providing a maliciously-crafted SSL handshake

References

https://www.openssl.org/news/secadv/20200421.txt
https://github.com/openssl/openssl/commit/eb563247aef3e83dda7679c43f9649270462e5b1
https://security.archlinux.org/CVE-2020-1967

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanylib32-openssl< 1.1.1.g-1UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.081 Low

EPSS

Percentile

94.2%