MGASA-2021-0176 - Updated openssl packages fix security vulnerability

Publication date: 05 Apr 2021
URL: https://advisories.mageia.org/MGASA-2021-0176.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2021-3449,
     CVE-2021-3450

An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation
ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits
the signature_algorithms extension (where it was present in the initial
ClientHello), but includes a signature_algorithms_cert extension then a NULL
pointer dereference will result, leading to a crash and a denial of service
attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled
(which is the default configuration). OpenSSL TLS clients are not impacted by
this issue. (CVE-2021-3449).

The X509_V_FLAG_X509_STRICT flag enables additional security checks of the
certificates present in a certificate chain. It is not set by default.
Starting from OpenSSL version 1.1.1h a check to disallow certificates in the
chain that have explicitly encoded elliptic curve parameters was added as an
additional strict check. An error in the implementation of this check meant
that the result of a previous check to confirm that certificates in the chain
are valid CA certificates was overwritten. This effectively bypasses the check
that non-CA certificates must not be able to issue other certificates. If a
"purpose" has been configured then there is a subsequent opportunity for checks
that the certificate is a valid CA. All of the named "purpose" values 
implemented in libcrypto perform this check. Therefore, where a purpose is set
the certificate chain will still be rejected even when the strict flag has been
used. A purpose is set by default in libssl client and server certificate
verification routines, but it can be overridden or removed by an application.
In order to be affected, an application must explicitly set the
X509_V_FLAG_X509_STRICT verification flag and either not set a purpose for the
certificate verification or, in the case of TLS client or server applications,
override the default purpose. (CVE-2021-3450).

References:
- https://bugs.mageia.org/show_bug.cgi?id=28640
- https://www.openssl.org/news/secadv/20210325.txt
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3450

SRPMS:
- 8/core/openssl-1.1.1k-1.mga8

Mageia 2021-0176: openssl security update

An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client

Summary

An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. (CVE-2021-3449).
The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as an additional strict check. An error in the implementation of this check meant that the result of a previous check to confirm that certificates in the chain are valid CA certificates was overwritten. This effectively bypasses the check that non-CA certificates must not be able to issue other certificates. If a "purpose" has been configured then there is a subsequent opportunity for checks that the certificate is a valid CA. All of the named "purpose" values implemented in libcrypto perform this check. Therefore, where a purpose is set the certificate chain will still be rejected even when the strict flag has been used. A purpose is set by default in libssl client and server certificate verification routines, but it can be overridden or removed by an application. In order to be affected, an application must explicitly set the X509_V_FLAG_X509_STRICT verification flag and either not set a purpose for the certificate verification or, in the case of TLS client or server applications, override the default purpose. (CVE-2021-3450).

References

- https://bugs.mageia.org/show_bug.cgi?id=28640

- https://www.openssl.org/news/secadv/20210325.txt

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3450

Resolution

MGASA-2021-0176 - Updated openssl packages fix security vulnerability

SRPMS

- 8/core/openssl-1.1.1k-1.mga8

Severity
Publication date: 05 Apr 2021
URL: https://advisories.mageia.org/MGASA-2021-0176.html
Type: security
CVE: CVE-2021-3449, CVE-2021-3450

Related News