Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2021-3450

Disclosure Date: March 25, 2021
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as an additional strict check. An error in the implementation of this check meant that the result of a previous check to confirm that certificates in the chain are valid CA certificates was overwritten. This effectively bypasses the check that non-CA certificates must not be able to issue other certificates. If a “purpose” has been configured then there is a subsequent opportunity for checks that the certificate is a valid CA. All of the named “purpose” values implemented in libcrypto perform this check. Therefore, where a purpose is set the certificate chain will still be rejected even when the strict flag has been used. A purpose is set by default in libssl client and server certificate verification routines, but it can be overridden or removed by an application. In order to be affected, an application must explicitly set the X509_V_FLAG_X509_STRICT verification flag and either not set a purpose for the certificate verification or, in the case of TLS client or server applications, override the default purpose. OpenSSL versions 1.1.1h and newer are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by this issue. Fixed in OpenSSL 1.1.1k (Affected 1.1.1h-1.1.1j).

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.4 High
Impact Score:
5.2
Exploitability Score:
2.2
Vector:
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
None

General Information

Vendors

  • fedoraproject,
  • freebsd,
  • mcafee,
  • netapp,
  • nodejs,
  • openssl,
  • oracle,
  • sonicwall,
  • tenable,
  • windriver

Products

  • capture client,
  • cloud volumes ontap mediator -,
  • commerce guided search 11.3.2,
  • email security,
  • enterprise manager for storage management 13.4.0.0,
  • fedora 34,
  • freebsd 12.2,
  • graalvm 19.3.5,
  • graalvm 20.3.1.2,
  • graalvm 21.0.0.2,
  • jd edwards enterpriseone tools,
  • jd edwards world security a9.4,
  • linux -,
  • linux 17.0,
  • linux 18.0,
  • linux 19.0,
  • mysql connectors,
  • mysql enterprise monitor,
  • mysql server,
  • mysql workbench,
  • nessus,
  • nessus agent,
  • nessus network monitor 5.11.0,
  • nessus network monitor 5.11.1,
  • nessus network monitor 5.12.0,
  • nessus network monitor 5.12.1,
  • nessus network monitor 5.13.0,
  • node.js,
  • oncommand workflow automation -,
  • ontap select deploy administration utility -,
  • openssl,
  • peoplesoft enterprise peopletools,
  • santricity smi-s provider firmware -,
  • secure backup,
  • secure global desktop 5.6,
  • sma100 firmware,
  • sonicos,
  • storagegrid -,
  • storagegrid firmware -,
  • web gateway 10.1.1,
  • web gateway 8.2.19,
  • web gateway 9.2.10,
  • web gateway cloud service 10.1.1,
  • web gateway cloud service 8.2.19,
  • web gateway cloud service 9.2.10,
  • weblogic server 12.2.1.4.0,
  • weblogic server 14.1.1.0.0

References

Advisory

Additional Info

Technical Analysis

Description

When strict certificate chain checks are enabled (which is not the default configuration) it is possible for an attacker to bypass these checks. X509_V_FLAG_X509_STRICT must be set and either no purpose configured or the default purpose is overriden.

OpenSSL versions 1.1.1h and newer are affected. The fix is available in OpenSSL 1.1.1k.

OpenSSL 1.0.2 is not affected.

Guidance

Organizations that develop products or services that utilize OpenSSL should integrate the fixes as soon as possible.

Organizations that use products that have embedded OpenSSL should monitor their vendor patch releases to see if they are affected and patch according to your normal priority patch window cycle unless you are running very sensitive applications in need of a very high level of CA assurance (CVE-2021-3450) or have internet-facing systems that could be targeted with hard-to-detect application-level denial-of-service attacks (CVE-2021-3449)