An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. All OpenSSL 1.1.1 versions are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by this issue. Fixed in OpenSSL 1.1.1k (Affected 1.1.1-1.1.1j).
References
Link Providers
http://www.openwall.com/lists/oss-security/2021/03/27/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2021/03/27/2 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2021/03/28/3 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2021/03/28/4 cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf cve-icon cve-icon
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=fb9fa6b51defd48157eeb207f52181f735d96148 cve-icon cve-icon
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845 cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10356 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2021-3449 cve-icon
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013 cve-icon cve-icon
https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc cve-icon cve-icon
https://security.gentoo.org/glsa/202103-03 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20210326-0006/ cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20210513-0002/ cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20240621-0006/ cve-icon cve-icon
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2021-3449 cve-icon
https://www.debian.org/security/2021/dsa-4875 cve-icon cve-icon
https://www.openssl.org/news/secadv/20210325.txt cve-icon cve-icon cve-icon
https://www.oracle.com//security-alerts/cpujul2021.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuApr2021.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuapr2022.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpujul2022.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuoct2021.html cve-icon cve-icon
https://www.tenable.com/security/tns-2021-05 cve-icon cve-icon
https://www.tenable.com/security/tns-2021-06 cve-icon cve-icon
https://www.tenable.com/security/tns-2021-09 cve-icon cve-icon
https://www.tenable.com/security/tns-2021-10 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: openssl

Published: 2021-03-25T14:25:13.659307Z

Updated: 2024-09-17T03:43:55.497Z

Reserved: 2021-03-17T00:00:00

Link: CVE-2021-3449

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-03-25T15:15:13.450

Modified: 2024-06-21T19:15:19.710

Link: CVE-2021-3449

cve-icon Redhat

Severity : Important

Publid Date: 2021-03-25T00:00:00Z

Links: CVE-2021-3449 - Bugzilla