U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2021-23841 Detail

Description

The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack. The function X509_issuer_and_serial_hash() is never directly called by OpenSSL itself so applications are only vulnerable if they use this function directly and they use it on certificates that may have been obtained from untrusted sources. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x).


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  5.9 MEDIUM
Vector:  CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://seclists.org/fulldisclosure/2021/May/67 Mailing List  Third Party Advisory 
http://seclists.org/fulldisclosure/2021/May/68 Mailing List  Third Party Advisory 
http://seclists.org/fulldisclosure/2021/May/70 Mailing List  Third Party Advisory 
https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf Patch  Third Party Advisory 
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=122a19ab48091c657f7cb1fb3af9fc07bd557bbf
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846 Third Party Advisory 
https://security.gentoo.org/glsa/202103-03 Third Party Advisory 
https://security.netapp.com/advisory/ntap-20210219-0009/ Third Party Advisory 
https://security.netapp.com/advisory/ntap-20210513-0002/ Third Party Advisory 
https://support.apple.com/kb/HT212528 Third Party Advisory 
https://support.apple.com/kb/HT212529 Third Party Advisory 
https://support.apple.com/kb/HT212534 Third Party Advisory 
https://www.debian.org/security/2021/dsa-4855 Third Party Advisory 
https://www.openssl.org/news/secadv/20210216.txt Vendor Advisory 
https://www.oracle.com//security-alerts/cpujul2021.html Patch  Third Party Advisory 
https://www.oracle.com/security-alerts/cpuApr2021.html Patch  Third Party Advisory 
https://www.oracle.com/security-alerts/cpuapr2022.html Patch  Third Party Advisory 
https://www.oracle.com/security-alerts/cpuoct2021.html Patch  Third Party Advisory 
https://www.tenable.com/security/tns-2021-03 Third Party Advisory 
https://www.tenable.com/security/tns-2021-09 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-476 NULL Pointer Dereference cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

26 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2021-23841
NVD Published Date:
02/16/2021
NVD Last Modified:
11/06/2023
Source:
OpenSSL Software Foundation