[manjaro-security] [ASA-202004-18] openssl: denial of service

Santiago Torres-Arias santiago at archlinux.org
Wed Apr 22 16:44:42 CEST 2020


Arch Linux Security Advisory ASA-202004-18
==========================================

Severity: High
Date    : 2020-04-21
CVE-ID  : CVE-2020-1967
Package : openssl
Type    : denial of service
Remote  : Yes
Link    : https://security.archlinux.org/AVG-1139

Summary
=======

The package openssl before version 1.1.1.g-1 is vulnerable to denial of
service.

Resolution
==========

Upgrade to 1.1.1.g-1.

# pacman -Syu "openssl>=1.1.1.g-1"

The problem has been fixed upstream in version 1.1.1.g.

Workaround
==========

None.

Description
===========

A NULL pointer dereference has been found in OpenSSL versions 1.1.1d,
1.1.1e and 1.1.1f. Server or client applications that call the
SSL_check_chain() function during or after a TLS 1.3 handshake may
crash due to a NULL pointer dereference as a result of incorrect
handling of the "signature_algorithms_cert" TLS extension. The crash
occurs if an invalid or unrecognised signature algorithm is received
from the peer. This could be exploited by a malicious peer in a Denial
of Service attack.

Impact
======

A malicious server or client may crash an openssl/libssl process by
providing a maliciously-crafted SSL handshake

References
==========

https://www.openssl.org/news/secadv/20200421.txt
https://github.com/openssl/openssl/commit/eb563247aef3e83dda7679c43f9649270462e5b1
https://security.archlinux.org/CVE-2020-1967
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <http://lists.manjaro.org/pipermail/manjaro-security/attachments/20200422/15795b45/attachment.sig>


More information about the manjaro-security mailing list