Vulnerabilities

High-Severity Vulnerability in OpenSSL Allows DoS Attacks

DoS vulnerability patched in OpenSSL

<p style="text-align: center;"><span><span><img src="/sites/default/files/OpenSSL_Vulnerabilties.jpg" alt="DoS vulnerability patched in OpenSSL" title="DoS vulnerability patched in OpenSSL" width="675" height="319" style="vertical-align: top;" /></span></span></p>

An update released on Tuesday for OpenSSL patches a high-severity vulnerability that can be exploited for denial-of-service (DoS) attacks.

The OpenSSL Project, which tracks the flaw as CVE-2020-1967, has described it as a “segmentation fault” in the SSL_check_chain function.

“Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the ‘signature_algorithms_cert’ TLS extension,” reads the advisory for this vulnerability.

It adds, “The crash occurs if an invalid or unrecognised signature algorithm is received from the peer. This could be exploited by a malicious peer in a Denial of Service attack.”

The vulnerability impacts OpenSSL versions 1.1.1d, 1.1.1e and 1.1.1f, and it has been patched with the release of version 1.1.1g.

Older versions 1.0.2 and 1.1.0, which no longer receive security updates, are not impacted by the flaw.

The security hole was reported to the OpenSSL Project on April 7 by Bernd Edlinger. It was discovered using a recently introduced GNU Compiler Collection (GCC) static code analyzer.

This is the first vulnerability patched in OpenSSL in 2020. As SecurityWeek reported a few months ago, OpenSSL security has evolved a great deal since the disclosure of the Heartbleed vulnerability back in 2014.

Advertisement. Scroll to continue reading.

While nearly a dozen critical and high-severity vulnerabilities were found in OpenSSL between the disclosure of Heartbleed and the end of 2016, in 2017 there was only one high-severity flaw identified, and in 2018 and 2019 all the patched issues were low or medium severity.

Related: Evolution of OpenSSL Security After Heartbleed

Related: First OpenSSL Updates in 2018 Patch Three Flaws

Related: OpenSSL 1.1.1 Released With TLS 1.3, Security Improvements

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version