CVE-2021-3450

The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as an additional strict check. An error in the implementation of this check meant that the result of a previous check to confirm that certificates in the chain are valid CA certificates was overwritten. This effectively bypasses the check that non-CA certificates must not be able to issue other certificates. If a "purpose" has been configured then there is a subsequent opportunity for checks that the certificate is a valid CA. All of the named "purpose" values implemented in libcrypto perform this check. Therefore, where a purpose is set the certificate chain will still be rejected even when the strict flag has been used. A purpose is set by default in libssl client and server certificate verification routines, but it can be overridden or removed by an application. In order to be affected, an application must explicitly set the X509_V_FLAG_X509_STRICT verification flag and either not set a purpose for the certificate verification or, in the case of TLS client or server applications, override the default purpose. OpenSSL versions 1.1.1h and newer are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by this issue. Fixed in OpenSSL 1.1.1k (Affected 1.1.1h-1.1.1j).
References
Link Resource
http://www.openwall.com/lists/oss-security/2021/03/27/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/03/27/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/03/28/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/03/28/4 Mailing List Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf Third Party Advisory
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=2a40b7bc7b94dd7de897a74571e7024f0cf0d63b
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10356 Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/
https://mta.openssl.org/pipermail/openssl-announce/2021-March/000198.html Mailing List Vendor Advisory
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013 Third Party Advisory
https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc Third Party Advisory
https://security.gentoo.org/glsa/202103-03 Third Party Advisory
https://security.netapp.com/advisory/ntap-20210326-0006/ Third Party Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd Third Party Advisory
https://www.openssl.org/news/secadv/20210325.txt Vendor Advisory
https://www.oracle.com//security-alerts/cpujul2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuApr2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html Patch Third Party Advisory
https://www.tenable.com/security/tns-2021-05 Third Party Advisory
https://www.tenable.com/security/tns-2021-08 Third Party Advisory
https://www.tenable.com/security/tns-2021-09 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:freebsd:freebsd:12.2:-:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.2:p1:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.2:p2:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netapp:santricity_smi-s_provider_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:santricity_smi-s_provider:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:netapp:storagegrid_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:storagegrid:-:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:windriver:linux:-:*:*:*:cd:*:*:*
cpe:2.3:o:windriver:linux:17.0:*:*:*:lts:*:*:*
cpe:2.3:o:windriver:linux:18.0:*:*:*:lts:*:*:*
cpe:2.3:o:windriver:linux:19.0:*:*:*:lts:*:*:*

Configuration 6 (hide)

OR cpe:2.3:a:netapp:cloud_volumes_ontap_mediator:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*

Configuration 7 (hide)

cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

Configuration 8 (hide)

OR cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:*
cpe:2.3:a:tenable:nessus_agent:*:*:*:*:*:*:*:*
cpe:2.3:a:tenable:nessus_network_monitor:5.11.0:*:*:*:*:*:*:*
cpe:2.3:a:tenable:nessus_network_monitor:5.11.1:*:*:*:*:*:*:*
cpe:2.3:a:tenable:nessus_network_monitor:5.12.0:*:*:*:*:*:*:*
cpe:2.3:a:tenable:nessus_network_monitor:5.12.1:*:*:*:*:*:*:*
cpe:2.3:a:tenable:nessus_network_monitor:5.13.0:*:*:*:*:*:*:*

Configuration 9 (hide)

OR cpe:2.3:a:oracle:commerce_guided_search:11.3.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_manager_for_storage_management:13.4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:graalvm:19.3.5:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:graalvm:20.3.1.2:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:graalvm:21.0.0.2:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jd_edwards_world_security:a9.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql_connectors:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:secure_backup:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:secure_global_desktop:5.6:*:*:*:*:*:*:*
cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*

Configuration 10 (hide)

OR cpe:2.3:a:mcafee:web_gateway:8.2.19:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:web_gateway:9.2.10:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:web_gateway:10.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:web_gateway_cloud_service:8.2.19:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:web_gateway_cloud_service:9.2.10:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:web_gateway_cloud_service:10.1.1:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:sonicwall:sma100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:sma100:-:*:*:*:*:*:*:*

Configuration 12 (hide)

OR cpe:2.3:a:sonicwall:capture_client:*:*:*:*:*:*:*:*
cpe:2.3:a:sonicwall:email_security:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*

Configuration 13 (hide)

OR cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*

History

07 Nov 2023, 03:38

Type Values Removed Values Added
References
  • {'url': 'https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2a40b7bc7b94dd7de897a74571e7024f0cf0d63b', 'name': 'https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2a40b7bc7b94dd7de897a74571e7024f0cf0d63b', 'tags': ['Mailing List', 'Patch', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/', 'name': 'FEDORA-2021-cbf14ab8f9', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=2a40b7bc7b94dd7de897a74571e7024f0cf0d63b -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/ -

04 Aug 2023, 17:06

Type Values Removed Values Added
First Time Nodejs node.js
Nodejs
CPE cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*

Information

Published : 2021-03-25 15:15

Updated : 2024-02-28 18:08


NVD link : CVE-2021-3450

Mitre link : CVE-2021-3450

CVE.ORG link : CVE-2021-3450


JSON object : View

Products Affected

tenable

  • nessus_agent
  • nessus
  • nessus_network_monitor

sonicwall

  • sma100_firmware
  • sma100
  • email_security
  • capture_client
  • sonicos

oracle

  • jd_edwards_world_security
  • commerce_guided_search
  • mysql_server
  • graalvm
  • weblogic_server
  • peoplesoft_enterprise_peopletools
  • mysql_workbench
  • jd_edwards_enterpriseone_tools
  • mysql_enterprise_monitor
  • enterprise_manager_for_storage_management
  • secure_global_desktop
  • mysql_connectors
  • secure_backup

nodejs

  • node.js

mcafee

  • web_gateway_cloud_service
  • web_gateway

netapp

  • cloud_volumes_ontap_mediator
  • santricity_smi-s_provider
  • storagegrid
  • storagegrid_firmware
  • ontap_select_deploy_administration_utility
  • santricity_smi-s_provider_firmware
  • oncommand_workflow_automation

fedoraproject

  • fedora

windriver

  • linux

freebsd

  • freebsd

openssl

  • openssl
CWE
CWE-295

Improper Certificate Validation