Bug 27791 - openssl new security issue CVE-2020-1971
Summary: openssl new security issue CVE-2020-1971
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 7
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA7-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2020-12-09 22:20 CET by David Walser
Modified: 2020-12-21 22:48 CET (History)
6 users (show)

See Also:
Source RPM: openssl-1.1.0l-1.1.mga7.src.rpm
CVE: CVE-2020-1971
Status comment:


Attachments

Description David Walser 2020-12-09 22:20:44 CET
OpenSSL has issued an advisory on December 8:
https://www.openssl.org/news/secadv/20201208.txt

The issue is fixed upstream in 1.1.1i and in this commit:
https://github.com/openssl/openssl/commit/f960d81215ebf3f65e03d4d5d857fb9b666d6920

1.0.2 is in Bug 27305.

Mageia 7 is also affected.
David Walser 2020-12-09 22:21:00 CET

Whiteboard: (none) => MGA7TOO

Comment 1 David Walser 2020-12-09 23:33:27 CET
Debian and Ubuntu have issued an advisory for this on December 8:
https://www.debian.org/security/2020/dsa-4807
https://ubuntu.com/security/notices/USN-4662-1
Nicolas Salguero 2020-12-10 12:18:50 CET

Assignee: bugsquad => nicolas.salguero
CC: (none) => nicolas.salguero

Comment 2 Nicolas Salguero 2020-12-10 14:21:43 CET
Hi,

openssl 1.1.0 suffers from the same problem as compat-openssl10: with current crypto-policies package, the policy has to be set to LEGACY to be able to pass the "check" section when building the package so I disabled the "check" section.

Best regards,

Nico.
Comment 3 Nicolas Salguero 2020-12-10 14:32:46 CET
Suggested advisory:
========================

The updated packages fix a security vulnerability:

The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) If an attacker can control both items being compared then that attacker could trigger a crash. For example if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then this may occur. Note that some applications automatically download CRLs based on a URL embedded in a certificate. This checking happens prior to the signatures on the certificate and CRL being verified. OpenSSL's s_server, s_client and verify tools have support for the "-crl_download" option which implements automatic CRL downloading and this attack has been demonstrated to work against those tools. Note that an unrelated bug means that affected versions of OpenSSL cannot parse or construct correct encodings of EDIPARTYNAME. However it is possible to construct a malformed EDIPARTYNAME that OpenSSL's parser will accept and hence trigger this attack. (CVE-2020-1971)

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971
https://www.openssl.org/news/secadv/20201208.txt
https://www.debian.org/security/2020/dsa-4807
https://ubuntu.com/security/notices/USN-4662-1
========================

Updated packages in core/updates_testing:
========================
openssl-1.1.0l-1.2.mga7
lib(64)openssl1.1-1.1.0l-1.2.mga7
lib(64)openssl-devel-1.1.0l-1.2.mga7
lib(64)openssl-static-devel-1.1.0l-1.2.mga7
openssl-perl-1.1.0l-1.2.mga7

from SRPM:
openssl-1.1.0l-1.2.mga7.src.rpm

Assignee: nicolas.salguero => qa-bugs
Version: Cauldron => 7
Status: NEW => ASSIGNED
Whiteboard: MGA7TOO => (none)
CVE: (none) => CVE-2020-1971

Comment 4 PC LX 2020-12-14 16:33:45 CET
Installed and tested without issues.

After three days of workstation usage with this update installed, no issues or regressions were noticed.


System: Mageia 7, x86_64, Plasma DE, LXQt DE, Intel CPU, nVidia GPU using nvidia-current proprietary driver.


$ uname -a
Linux marte 5.7.19-desktop-3.mga7 #1 SMP Sun Oct 18 15:46:00 UTC 2020 x86_64 x86_64 x86_64 GNU/Linux
$ rpm -qa | grep openssl.*1.1.0  | sort
lib64openssl1.1-1.1.0l-1.2.mga7
libopenssl1.1-1.1.0l-1.2.mga7
openssl-1.1.0l-1.2.mga7

CC: (none) => mageia

Comment 5 Brian Rockwell 2020-12-20 23:57:26 CET
$ uname -a
Linux localhost 5.7.19-desktop-3.mga7 #1 SMP Sun Oct 18 15:46:00 UTC 2020 x86_64 x86_64 x86_64 GNU/Linux


ec 20 16:30:22 localhost [RPM][7743]: erase lib64openssl-devel-1.1.0l-1.1.mga7.x86_64: success
Dec 20 16:30:22 localhost [RPM][7743]: erase openssl-1.1.0l-1.1.mga7.x86_64: success
Dec 20 16:30:22 localhost [RPM][7743]: erase lib64openssl1.1-1.1.0l-1.1.mga7.x86_64: success
Dec 20 16:30:23 localhost [RPM][7743]: install lib64openssl1.1-1.1.0l-1.2.mga7.x86_64: success
Dec 20 16:30:23 localhost [RPM][7743]: install lib64openssl-devel-1.1.0l-1.2.mga7.x86_64: success
Dec 20 16:30:24 localhost [RPM][7743]: install openssl-1.1.0l-1.2.mga7.x86_64: success
Dec 20 16:30:24 localhost [RPM][7743]: erase lib64openssl-devel-1.1.0l-1.1.mga7.x86_64: success
Dec 20 16:30:24 localhost [RPM][7743]: erase openssl-1.1.0l-1.1.mga7.x86_64: success
Dec 20 16:30:24 localhost [RPM][7743]: erase lib64openssl1.1-1.1.0l-1.1.mga7.x86_64: success
Dec 20 16:30:24 localhost [RPM][7743]: install lib64openssl1.1-1.1.0l-1.2.mga7.x86_64: success
Dec 20 16:30:24 localhost [RPM][7743]: install lib64openssl-devel-1.1.0l-1.2.mga7.x86_64: success
Dec 20 16:30:24 localhost [RPM][7743]: install openssl-1.1.0l-1.2.mga7.x86_64: success

I ran a number of hashing tests they all seemed to work.

I then ran this command and confirmed it is working fine:

$ openssl s_client -connect www.mageia.org:443


harvested sufficient information to convince me it is working.

CC: (none) => brtians1

Comment 6 PC LX 2020-12-21 01:08:42 CET
This update has been installed on this workstation for over a week without issues. Giving it the OK for x86_64 to see if this moves forward since it is a security update.

Whiteboard: (none) => MGA7-64-OK

Comment 7 Thomas Andrews 2020-12-21 14:24:07 CET
Validating. Advisory in Comment 3.

Keywords: (none) => validated_update
CC: (none) => andrewsfarm, sysadmin-bugs

Comment 8 Aurelien Oudelet 2020-12-21 17:41:11 CET
Advisory pushed to SVN.

CC: (none) => ouaurelien
Keywords: (none) => advisory

Comment 9 Mageia Robot 2020-12-21 22:48:18 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2020-0467.html

Status: ASSIGNED => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.