Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.145654
Category:General
Title:OpenSSL: CA Certificate Check Bypass Vulnerability (CVE-2021-3450) - Linux
Summary:OpenSSL is prone to a CA certificate check bypass vulnerability.
Description:Summary:
OpenSSL is prone to a CA certificate check bypass vulnerability.

Vulnerability Insight:
The X509_V_FLAG_X509_STRICT flag enables additional
security checks of the certificates present in a certificate chain. It is not set
by default.

Starting from OpenSSL version 1.1.1h a check to disallow certificates in
the chain that have explicitly encoded elliptic curve parameters was added
as an additional strict check.

An error in the implementation of this check meant that the result of a
previous check to confirm that certificates in the chain are valid CA
certificates was overwritten. This effectively bypasses the check
that non-CA certificates must not be able to issue other certificates.

If a 'purpose' has been configured then there is a subsequent opportunity
for checks that the certificate is a valid CA. All of the named 'purpose'
values implemented in libcrypto perform this check. Therefore, where
a purpose is set the certificate chain will still be rejected even when the
strict flag has been used. A purpose is set by default in libssl client and
server certificate verification routines, but it can be overridden or
removed by an application.

In order to be affected, an application must explicitly set the
X509_V_FLAG_X509_STRICT verification flag and either not set a purpose
for the certificate verification or, in the case of TLS client or server
applications, override the default purpose.

Affected Software/OS:
OpenSSL version 1.1.1h through 1.1.1j.

Solution:
Update to version 1.1.1k or later.

CVSS Score:
5.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:N

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2021-3450
Cisco Security Advisory: 20210325 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2021
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2a40b7bc7b94dd7de897a74571e7024f0cf0d63b
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845
https://kc.mcafee.com/corporate/index?page=content&id=SB10356
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013
https://security.netapp.com/advisory/ntap-20210326-0006/
https://www.openssl.org/news/secadv/20210325.txt
https://www.tenable.com/security/tns-2021-05
https://www.tenable.com/security/tns-2021-08
https://www.tenable.com/security/tns-2021-09
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/
https://security.gentoo.org/glsa/202103-03
https://mta.openssl.org/pipermail/openssl-announce/2021-March/000198.html
https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujul2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
http://www.openwall.com/lists/oss-security/2021/03/27/1
http://www.openwall.com/lists/oss-security/2021/03/27/2
http://www.openwall.com/lists/oss-security/2021/03/28/3
http://www.openwall.com/lists/oss-security/2021/03/28/4
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.