Количество 17
Количество 17

CVE-2021-3450
The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as an additional strict check. An error in the implementation of this check meant that the result of a previous check to confirm that certificates in the chain are valid CA certificates was overwritten. This effectively bypasses the check that non-CA certificates must not be able to issue other certificates. If a "purpose" has been configured then there is a subsequent opportunity for checks that the certificate is a valid CA. All of the named "purpose" values implemented in libcrypto perform this check. Therefore, where a purpose is set the certificate chain will still be rejected even when the strict flag has been used. A purpose is set by default in libssl client and server certificate verif...

CVE-2021-3450
The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as an additional strict check. An error in the implementation of this check meant that the result of a previous check to confirm that certificates in the chain are valid CA certificates was overwritten. This effectively bypasses the check that non-CA certificates must not be able to issue other certificates. If a "purpose" has been configured then there is a subsequent opportunity for checks that the certificate is a valid CA. All of the named "purpose" values implemented in libcrypto perform this check. Therefore, where a purpose is set the certificate chain will still be rejected even when the strict flag has been used. A purpose is set by default in libssl client and server certificate verif...

CVE-2021-3450
The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as an additional strict check. An error in the implementation of this check meant that the result of a previous check to confirm that certificates in the chain are valid CA certificates was overwritten. This effectively bypasses the check that non-CA certificates must not be able to issue other certificates. If a "purpose" has been configured then there is a subsequent opportunity for checks that the certificate is a valid CA. All of the named "purpose" values implemented in libcrypto perform this check. Therefore, where a purpose is set the certificate chain will still be rejected even when the strict flag has been used. A purpose is set by default in libssl client and server certificate verifica

CVE-2021-3450
OpenSSL: CVE-2021-3450 CA certificate check bypass with X509_V_FLAG_X509_STRICT
CVE-2021-3450
The X509_V_FLAG_X509_STRICT flag enables additional security checks of ...
GHSA-8hfj-xrj2-pm22
Certificate check bypass in openssl-src

BDU:2021-01845
Уязвимость реализации конфигурации X509_V_FLAG_X509_STRICT библиотеки OpenSSL, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
ELSA-2021-9151
ELSA-2021-9151: openssl security update (IMPORTANT)
ELSA-2021-1024
ELSA-2021-1024: openssl security update (IMPORTANT)

openSUSE-SU-2021:2353-1
Security update for nodejs10

openSUSE-SU-2021:2327-1
Security update for nodejs12

openSUSE-SU-2021:1061-1
Security update for nodejs10

openSUSE-SU-2021:1059-1
Security update for nodejs12

SUSE-SU-2021:2353-1
Security update for nodejs10

SUSE-SU-2021:2327-1
Security update for nodejs12

SUSE-SU-2021:2326-1
Security update for nodejs12

SUSE-SU-2021:2323-1
Security update for nodejs10
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-3450 The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as an additional strict check. An error in the implementation of this check meant that the result of a previous check to confirm that certificates in the chain are valid CA certificates was overwritten. This effectively bypasses the check that non-CA certificates must not be able to issue other certificates. If a "purpose" has been configured then there is a subsequent opportunity for checks that the certificate is a valid CA. All of the named "purpose" values implemented in libcrypto perform this check. Therefore, where a purpose is set the certificate chain will still be rejected even when the strict flag has been used. A purpose is set by default in libssl client and server certificate verif... | CVSS3: 7.4 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-3450 The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as an additional strict check. An error in the implementation of this check meant that the result of a previous check to confirm that certificates in the chain are valid CA certificates was overwritten. This effectively bypasses the check that non-CA certificates must not be able to issue other certificates. If a "purpose" has been configured then there is a subsequent opportunity for checks that the certificate is a valid CA. All of the named "purpose" values implemented in libcrypto perform this check. Therefore, where a purpose is set the certificate chain will still be rejected even when the strict flag has been used. A purpose is set by default in libssl client and server certificate verif... | CVSS3: 7.4 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-3450 The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as an additional strict check. An error in the implementation of this check meant that the result of a previous check to confirm that certificates in the chain are valid CA certificates was overwritten. This effectively bypasses the check that non-CA certificates must not be able to issue other certificates. If a "purpose" has been configured then there is a subsequent opportunity for checks that the certificate is a valid CA. All of the named "purpose" values implemented in libcrypto perform this check. Therefore, where a purpose is set the certificate chain will still be rejected even when the strict flag has been used. A purpose is set by default in libssl client and server certificate verifica | CVSS3: 7.4 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-3450 OpenSSL: CVE-2021-3450 CA certificate check bypass with X509_V_FLAG_X509_STRICT | 0% Низкий | больше 3 лет назад | |
CVE-2021-3450 The X509_V_FLAG_X509_STRICT flag enables additional security checks of ... | CVSS3: 7.4 | 0% Низкий | около 4 лет назад | |
GHSA-8hfj-xrj2-pm22 Certificate check bypass in openssl-src | CVSS3: 7.4 | 0% Низкий | почти 4 года назад | |
![]() | BDU:2021-01845 Уязвимость реализации конфигурации X509_V_FLAG_X509_STRICT библиотеки OpenSSL, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации | CVSS3: 7.4 | 0% Низкий | около 4 лет назад |
ELSA-2021-9151 ELSA-2021-9151: openssl security update (IMPORTANT) | около 4 лет назад | |||
ELSA-2021-1024 ELSA-2021-1024: openssl security update (IMPORTANT) | около 4 лет назад | |||
![]() | openSUSE-SU-2021:2353-1 Security update for nodejs10 | почти 4 года назад | ||
![]() | openSUSE-SU-2021:2327-1 Security update for nodejs12 | почти 4 года назад | ||
![]() | openSUSE-SU-2021:1061-1 Security update for nodejs10 | почти 4 года назад | ||
![]() | openSUSE-SU-2021:1059-1 Security update for nodejs12 | почти 4 года назад | ||
![]() | SUSE-SU-2021:2353-1 Security update for nodejs10 | почти 4 года назад | ||
![]() | SUSE-SU-2021:2327-1 Security update for nodejs12 | почти 4 года назад | ||
![]() | SUSE-SU-2021:2326-1 Security update for nodejs12 | почти 4 года назад | ||
![]() | SUSE-SU-2021:2323-1 Security update for nodejs10 | почти 4 года назад |
Уязвимостей на страницу