From owner-freebsd-announce@freebsd.org Wed Dec 9 23:03:00 2020 Return-Path: Delivered-To: freebsd-announce@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 191904B216F for ; Wed, 9 Dec 2020 23:03:00 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2610:1c1:1:6074::16:84]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "freefall.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Crsyr0Gq4z4Txf; Wed, 9 Dec 2020 23:03:00 +0000 (UTC) (envelope-from security-advisories@freebsd.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1607554980; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc; bh=8WrEPQn0unCxDHpmPpvCRLsi/Ue/MRF3BpkY/z0OMNE=; b=sj9l2dzsKdfyrmkedSBvNDUrxsVGnFGgd2QYbt8Nhom108XIuxypd1E2SZGi7IJUjiaKSL YgTiR03wCs0dUY7C5zNSHsyrXiMrQ3k1bP3BCCttpOi5dUplv7cAF7Xjf/ddC26WtCMxp3 1UpQQOxRckW2sqqHPOf9J91Z+SOrPafMk5JWG9GjO8mPRAxo3CqNJMSNIwYyBdaZ+0kTpv 05V0F3KGD57/hqpNXYL1hyZZo7tivInCyAh6WLGwdq8/Hiv3PxPmt4wK22nHEK7bmU6PB7 ZisoqvaiZwKuRasbbVdIIJP8teufpLxEqqrmFXxqxOz9vHRBZF4FO2USq+SoVA== Received: by freefall.freebsd.org (Postfix, from userid 945) id F18D1BCB; Wed, 9 Dec 2020 23:02:59 +0000 (UTC) From: FreeBSD Security Advisories To: FreeBSD Security Advisories Reply-To: freebsd-security@freebsd.org Precedence: bulk Message-Id: <20201209230259.F18D1BCB@freefall.freebsd.org> Date: Wed, 9 Dec 2020 23:02:59 +0000 (UTC) ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1607554980; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc; bh=8WrEPQn0unCxDHpmPpvCRLsi/Ue/MRF3BpkY/z0OMNE=; b=rnvvyxgU3GZsArD4rzjh/sow5MoW2tsOyi1Q3vTnM7TqvvE6ZsuwbCMyQweyE4oNazHS4Q Cp9M2ZVj5UmJ4Tk0RoXyHYdqn1PdHwH4NQfpCRFZGKYvTEbqKZAng0jpnnIvxwdOFpVTrs MzK7fpgiwwlEKdFI6MU46Eb2IfcKKIphDtrN8hYpPbcCZNTMZMV6GRb2UsC/viVbez/y2N n1ZMAmSXlBR+OHM8xQvVE+MvRAf9ufOVPsNfuhnUTNZ4QRIxmkRV+pwTbGE0dEGWCnO1gf ZDFH4zqx6AfiuOZ2rwRAz91W1MqPRGR0vz0YT/PgbkRnGTQYhNnYB3jCUtE+2A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1607554980; a=rsa-sha256; cv=none; b=v0yoHugS7PZ4StNWaYOdC1pqP7nIU38vy3Mi5dIePCJKYIKS6vUMNqmV9kGkU2wDXeTh81 wSWREb1CJnR1ifUDgBNe12LruPSnPU3AVyeTHaxudyMoZrpEBpuODqxqDU/MwE4liGNSva V03BQg8sTUyy8cZIJiIkJqvK8O9KN8REKe5w26FWZ9OhRendoeUAMLCYB/4DpJzVPflL8s TOsSDHdt7eb4JP8+mvXCYP45HrNrUWtq+mQsgKriSaFq8C0dAhqbm677Y9StdepJta7UQR ZvBDyvZ7Fc6U8VzL/KxP8r2XEy0Ci9rKvOHx4nzVHoh0K8THytfPmMHUcvZMpQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Subject: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-20:33.openssl X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.34 List-Id: "Project Announcements \[moderated\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 09 Dec 2020 23:03:00 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-20:33.openssl Security Advisory The FreeBSD Project Topic: OpenSSL NULL pointer de-reference Category: contrib Module: openssl Announced: 2020-12-08 Affects: All supported versions of FreeBSD. Corrected: 2020-12-08 18:28:49 UTC (stable/12, 12.2-STABLE) 2020-12-08 19:10:40 UTC (releng/12.2, 12.2-RELEASE-p2) 2020-12-08 19:10:40 UTC (releng/12.1, 12.1-RELEASE-p12) CVE Name: CVE-2020-1971 Note: The OpenSSL project has published publicly available patches for versions included in FreeBSD 12.x. This vulnerability is also known to affect OpenSSL versions included in FreeBSD 11.4. However, the OpenSSL project is only giving patches for that version to premium support contract holders. The FreeBSD project does not have access to these patches and recommends FreeBSD 11.4 users to either upgrade to FreeBSD 12.x or leverage up to date versions of OpenSSL in the ports/pkg system. The FreeBSD Project may update this advisory to include FreeBSD 11.4 should patches become publicly available. For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background FreeBSD includes software from the OpenSSL Project. The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured Open Source toolkit for the Transport Layer Security (TLS) protocol. It is also a general-purpose cryptography library. II. Problem Description The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. III. Impact An attacker who is able to control both items being compared can trigger a NULL pointer dereference and a crash may occur leading to a possible denial of service attack. As an example, if an attacker can trick a client of server to check a maliciously constructed certificate against a malicious CRL could trigger the NULL dereference. IV. Workaround No workaround is available. V. Solution Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. Perform one of the following: 1) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install 2) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch https://security.FreeBSD.org/patches/SA-20:33/openssl.patch # fetch https://security.FreeBSD.org/patches/SA-20:33/openssl.patch.asc # gpg --verify openssl.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile the operating system using buildworld and installworld as described in . Restart all daemons that use the library, or reboot the system. VI. Correction details The following list contains the correction revision numbers for each affected branch. Branch/path Revision - ------------------------------------------------------------------------- stable/12/ r368459 releng/12.2/ r368463 releng/12.1/ r368463 - ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: VII. References The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAl/P6+RfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n 5cI4zQ//dy/tBaAq+kvGkWry74LzvqdZ5c0IIWH1UIrDab0wgmj8H5siP3Rpp7OB GKtpA+gDDmIgbe80fD+L6L5LR59wBU3sfyYPIcKIbPGl4ix2C5HK7reGns1qoX+O BFJd3gyPVeq4FD5/+btynyom8lcR//ta4dKKz2TERfd27iL8fM0AoLl+JI/axzJS d06Z2kA0gRo528DsVRsTbiZFINfhGm8wzeXYpAxwbpnedswOeukOxTsKXrdtSAy+ BCq5BHdBxL/z4A2QLlrsYqpQH0Ty77ueGjqrq4QPFwq7dxSMDkfzz+YeGPKAvGsU lwyE2LlkP+531y4ueeGs5K6zRk8jDn7hJs+HfAtTy7y6d+VX9h7wRSssozC9DsV4 87OWHkXOEj5LeDRDfrEKVLx+QBqRcOOY6mkT3mb5dB7o9bmqxtjf3CaQaA7eV7Y8 a9QJvpO37m1ZpCC/kXACUPwmwbc5q8sjOsAcQiRAVeom6coFwDxs9u+yHX3uCLRJ zorgaLgce/c7yLUoQ/bA1/bfuOE7qIwxK7JosZSxv59CvavAhN/hBUcuL7CPCGrP u9LyYGPoYLXUj4CBKI7FmGkQVhNCLDhUYdvrVyRbTy3hihi1VtbFEZ8Dhipm4nL7 Oko1LxjLb1dJiHEj9kHtNWRmhueuErxkgA+GWLlsJpjlGlC/YAU= =5e1s -----END PGP SIGNATURE-----