U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2020-1967 Detail

Description

Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature algorithm is received from the peer. This could be exploited by a malicious peer in a Denial of Service attack. OpenSSL version 1.1.1d, 1.1.1e, and 1.1.1f are affected by this issue. This issue did not affect OpenSSL versions prior to 1.1.1d. Fixed in OpenSSL 1.1.1g (Affected 1.1.1d-1.1.1f).


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  7.5 HIGH
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00004.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00011.html Mailing List  Third Party Advisory 
http://packetstormsecurity.com/files/157527/OpenSSL-signature_algorithms_cert-Denial-Of-Service.html Third Party Advisory  VDB Entry 
http://seclists.org/fulldisclosure/2020/May/5 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2020/04/22/2 Mailing List  Third Party Advisory 
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=eb563247aef3e83dda7679c43f9649270462e5b1
https://github.com/irsl/CVE-2020-1967 Exploit  Third Party Advisory 
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44440 Third Party Advisory 
https://lists.apache.org/thread.html/r66ea9c436da150683432db5fbc8beb8ae01886c6459ac30c2cea7345%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r94d6ac3f010a38fccf4f432b12180a13fa1cf303559bd805648c9064%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r9a41e304992ce6aec6585a87842b4f2e692604f5c892c37e3b0587ee%40%3Cdev.tomcat.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:11.openssl.asc Patch  Third Party Advisory 
https://security.gentoo.org/glsa/202004-10 Third Party Advisory 
https://security.netapp.com/advisory/ntap-20200424-0003/ Third Party Advisory 
https://security.netapp.com/advisory/ntap-20200717-0004/ Third Party Advisory 
https://www.debian.org/security/2020/dsa-4661 Third Party Advisory 
https://www.openssl.org/news/secadv/20200421.txt Vendor Advisory 
https://www.oracle.com//security-alerts/cpujul2021.html Patch  Third Party Advisory 
https://www.oracle.com/security-alerts/cpuApr2021.html Patch  Third Party Advisory 
https://www.oracle.com/security-alerts/cpujan2021.html Patch  Third Party Advisory 
https://www.oracle.com/security-alerts/cpujul2020.html Third Party Advisory 
https://www.oracle.com/security-alerts/cpuoct2020.html Patch  Third Party Advisory 
https://www.oracle.com/security-alerts/cpuoct2021.html Patch  Third Party Advisory 
https://www.synology.com/security/advisory/Synology_SA_20_05 Third Party Advisory 
https://www.synology.com/security/advisory/Synology_SA_20_05_OpenSSL Third Party Advisory 
https://www.tenable.com/security/tns-2020-03 Third Party Advisory 
https://www.tenable.com/security/tns-2020-04 Third Party Advisory 
https://www.tenable.com/security/tns-2020-11 Third Party Advisory 
https://www.tenable.com/security/tns-2021-10 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-476 NULL Pointer Dereference cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

37 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2020-1967
NVD Published Date:
04/21/2020
NVD Last Modified:
11/06/2023
Source:
OpenSSL Software Foundation