Data Protection

Cybersecurity Agencies Warn of High-Severity OpenSSL Vulnerability

Cybersecurity agencies warn about OpenSSL vulnerability

<p style="text-align: center;"><span><span><img src="https://www.securityweek.com/sites/default/files/images/OpenSSL.jpg" alt="Cybersecurity agencies warn about OpenSSL vulnerability" title="Cybersecurity agencies warn about OpenSSL vulnerability" width="675" height="400" style="vertical-align: top;" /></span></span></p>

Computer emergency response teams (CERTs) and other cybersecurity agencies around the world have released alerts and advisories for a recently disclosed denial-of-service (DoS) vulnerability affecting OpenSSL, and vendors have started assessing the impact of the flaw on their products.

The OpenSSL Project announced this week that OpenSSL 1.1.1i fixes a high-severity vulnerability that can be exploited for remote DoS attacks. The security hole, tracked as CVE-2020-1971 and described as a NULL pointer dereference issue, was reported by Google’s David Benjamin and it impacts all 1.1.1 and 1.0.2 versions.

“The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack,” the OpenSSL Project said in its advisory.

After the patch was made available, several organizations issued advisories and alerts to inform users about the risk posed by the vulnerability.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has advised admins and users to review the OpenSSL advisory and take action as needed.

The list of national cybersecurity agencies that have released advisories and alerts for CVE-2020-1971 includes Japan’s JPCERT, France’s CERT-FR, India’s National Critical Information Infrastructure Protection Center (NCIIPC), and Australia’s AusCERT. The European Union’s CERT-EU has shared links to news articles and advisories covering CVE-2020-1971.

Linux distributions have also released advisories, including Red Hat, Debian, Ubuntu and CloudLinux, which is a distribution designed for hosting providers and data centers.

In an advisory released on Wednesday, the CERT at Chinese cybersecurity firm Qihoo 360 said it spotted millions of impacted servers, with the highest numbers in the United States (1.2 million) and China (900,000).

Advertisement. Scroll to continue reading.

Palo Alto Networks published an advisory on Wednesday to inform customers that the OpenSSL vulnerability does not impact its PAN-OS, GlobalProtect App, or Cortex XSOAR products. “The scenarios required for successful exploitation do not exist on these products,” the company said.

IBM published several security bulletins for OpenSSL vulnerabilities this week, but none of them references CVE-2020-1971 — they address OpenSSL flaws patched last year.

Cisco, F5 Networks and other major companies whose products use OpenSSL could also release advisories in the coming days.

*updated with correct CVE identifier

Related: Evolution of OpenSSL Security After Heartbleed

Related: First OpenSSL Updates in 2018 Patch Three Flaws

Related: OpenSSL 1.1.1 Released With TLS 1.3, Security Improvements

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version