Application Security

OpenSSL Ships ‘High Severity’ Security Patch

The OpenSSL Project today warned that the widely deployed TLS/SSL toolkit is vulnerable to a serious security flaw that exposes users to denial-of-service attacks.

<p><strong><span><span style="font-family: &amp;quot;"><span>The OpenSSL Project today warned that the widely deployed TLS/SSL toolkit is vulnerable to a serious security flaw that exposes users to denial-of-service attacks.</span></span></span></strong></p>

The OpenSSL Project today warned that the widely deployed TLS/SSL toolkit is vulnerable to a serious security flaw that exposes users to denial-of-service attacks.

The vulnerability, discovered and reported by Google’s David Benjamin, carries a “high severity” rating.   It is described as a null pointer dereference and a crash that may trigger disruptive denial-of-service attacks.

According to an alert from the open-source group, the problem is caused by a specific function that “behaves incorrectly” if an attacker successfully triggers certain conditions.

Details from the advisory:

The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack.


 OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes:


Advertisement. Scroll to continue reading.

1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate


2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token)


If an attacker can control both items being compared then that attacker could trigger a crash. For example if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then this may occur. 

All OpenSSL 1.1.1 and 1.0.2 versions are affected by this issue, the group said, urging all users to  upgrade to OpenSSL 1.1.1i. 

Related: Evolution of OpenSSL Security After Heartbleed

Related: First OpenSSL Updates in 2018 Patch Three Flaws

Related: OpenSSL 1.1.1 Released With TLS 1.3, Security Improvements

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version