Bug 1930294 (CVE-2021-23839) - CVE-2021-23839 openssl: incorrect SSLv2 rollback protection
Summary: CVE-2021-23839 openssl: incorrect SSLv2 rollback protection
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2021-23839
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1930314 1930316 1930317 1930318 1936459
Blocks: 1930329
TreeView+ depends on / blocked
 
Reported: 2021-02-18 16:37 UTC by Guilherme de Almeida Suckevicz
Modified: 2021-08-06 01:07 UTC (History)
59 users (show)

Fixed In Version: openssl 1.1.1j, openssl 1.0.2y
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in openssl. OpenSSL 1.0.2 supports SSLv2. If a client attempts to negotiate SSLv2 with a server that is configured to support both SSLv2 and more recent SSL and TLS versions then a check is made for a version rollback attack when unpadding an RSA signature. However since there is no support for the SSLv2 protocol in 1.1.1 this is considered a bug and not a security issue in that version. OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.0.2y (Affected 1.0.2s-1.0.2x).
Clone Of:
Environment:
Last Closed: 2021-08-06 01:07:03 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2021:3016 0 None None None 2021-08-06 00:50:17 UTC

Description Guilherme de Almeida Suckevicz 2021-02-18 16:37:21 UTC
OpenSSL 1.0.2 supports SSLv2. If a client attempts to negotiate SSLv2 with a server that is configured to support both SSLv2 and more recent SSL and TLS versions then a check is made for a version rollback attack when unpadding an RSA signature. Clients that support SSL or TLS versions greater than SSLv2 are supposed to use a special form of padding. A server that supports greater than SSLv2 is supposed to reject connection attempts from a client where this special form of padding is present, because this indicates that a version rollback has occurred (i.e. both client and server support greater than SSLv2, and yet this is the version that is being requested). The implementation of this padding check inverted the logic so that the connection attempt is accepted if the padding is present, and rejected if it is absent. This means that such as server will accept a connection if a version rollback attack has occurred. Further the server will erroneously reject a connection if a normal SSLv2 connection attempt is made. Only OpenSSL 1.0.2 servers from version 1.0.2s to 1.0.2x are affected by this issue. In order to be vulnerable a 1.0.2 server must: 1) have configured SSLv2 support at compile time (this is off by default), 2) have configured SSLv2 support at runtime (this is off by default), 3) have configured SSLv2 ciphersuites (these are not in the default ciphersuite list) OpenSSL 1.1.1 does not have SSLv2 support and therefore is not vulnerable to this issue. The underlying error is in the implementation of the RSA_padding_check_SSLv23() function. This also affects the RSA_SSLV23_PADDING padding mode used by various other functions. Although 1.1.1 does not support SSLv2 the RSA_padding_check_SSLv23() function still exists, as does the RSA_SSLV23_PADDING padding mode. Applications that directly call that function or use that padding mode will encounter this issue. However since there is no support for the SSLv2 protocol in 1.1.1 this is considered a bug and not a security issue in that version. OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.0.2y (Affected 1.0.2s-1.0.2x).

Reference:
https://www.openssl.org/news/secadv/20210216.txt

Comment 1 Guilherme de Almeida Suckevicz 2021-02-18 16:50:28 UTC
Created compat-openssl10 tracking bugs for this issue:

Affects: fedora-all [bug 1930318]


Created mingw-openssl tracking bugs for this issue:

Affects: fedora-all [bug 1930317]


Created openssl tracking bugs for this issue:

Affects: fedora-all [bug 1930314]


Created openssl11 tracking bugs for this issue:

Affects: epel-7 [bug 1930316]

Comment 3 Huzaifa S. Sidhpurwala 2021-02-24 04:03:55 UTC
Upstream commit: https://github.com/openssl/openssl/commit/901f1ef7dacb6b3bde63233a1f623e1fa2f0f058

Comment 13 Doran Moppert 2021-03-16 06:32:33 UTC
Statement:

Versions of OpenSSL packages shipped with Red Hat Enterprise Linux 7.4 and later do not support SSLv2 and therefore are not affected by this flaw.

Comment 14 Ted Jongseok Won 2021-03-23 01:41:20 UTC
This vulnerability is out of security support scope for the following product:
 * Red Hat JBoss Enterprise Application Platform 6

Please refer to https://access.redhat.com/support/policy/updates/jboss_notes for more details.

Comment 15 errata-xmlrpc 2021-08-06 00:50:12 UTC
This issue has been addressed in the following products:

  Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7
  Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8

Via RHSA-2021:3016 https://access.redhat.com/errata/RHSA-2021:3016

Comment 16 Product Security DevOps Team 2021-08-06 01:07:03 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2021-23839


Note You need to log in before you can comment on or make changes to this bug.