Vulnerabilities

OpenSSL 1.1.1k Patches Two High-Severity Vulnerabilities

OpenSSL 1.1.1k patches two high-severity vulnerabilities

<p style="text-align: center;"><span><img src="/sites/default/files/OpenSSL_Vulnerabilties.jpg" alt="OpenSSL 1.1.1k patches two high-severity vulnerabilities" title="OpenSSL 1.1.1k patches two high-severity vulnerabilities" width="675" height="319" style="vertical-align: top;" /></span></p>

The OpenSSL Project on Thursday announced the release of version 1.1.1k, which patches two high-severity vulnerabilities, including one related to verifying a certificate chain and one that can lead to a server crash.

The first security hole, tracked as CVE-2021-3450, has been described as a “problem with verifying a certificate chain when using the X509_V_FLAG_X509_STRICT flag.” The flaw was discovered by researchers at Akamai.

“Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as an additional strict check. An error in the implementation of this check meant that the result of a previous check to confirm that certificates in the chain are valid CA certificates was overwritten. This effectively bypasses the check that non-CA certificates must not be able to issue other certificates,” the OpenSSL Project explained in its advisory.

The second vulnerability, tracked as CVE-2021-3449 and discovered by employees of telecoms giant Nokia, involves sending a specially crafted renegotiation ClientHello message from a client, and it can be exploited for denial-of-service (DoS) attacks.

“If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack,” reads the description of this vulnerability.

Servers running OpenSSL 1.1.1 are affected by CVE-2021-3449 if they have TLS 1.2 and renegotiation enabled — this is the default configuration.

Some companies have already started informing their customers about these OpenSSL vulnerabilities.

OpenSSL has come a long way in terms of security since the disclosure of the Heartbleed vulnerability back in 2014. Only three vulnerabilities were fixed in 2020, and only two of those were rated high severity. No high-severity issues were patched in OpenSSL in 2018 and 2019.

Advertisement. Scroll to continue reading.

Related: Three New Vulnerabilities Patched in OpenSSL

Related: Evolution of OpenSSL Security After Heartbleed

Related: Cybersecurity Agencies Warn of High-Severity OpenSSL Vulnerability

Related: OpenSSL Ships ‘High Severity’ Security Patch

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version