7.4
CVSSv3

CVE-2021-3712

Published: 24/08/2021 Updated: 06/12/2022
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.4 | Impact Score: 5.2 | Exploitability Score: 2.2
VMScore: 522
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:P

Vulnerability Summary

ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length. This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0) byte. Although not a strict requirement, ASN.1 strings that are parsed using OpenSSL's own "d2i" functions (and other similar parsing functions) as well as any string whose value has been set with the ASN1_STRING_set() function will additionally NUL terminate the byte array in the ASN1_STRING structure. However, it is possible for applications to directly construct valid ASN1_STRING structures which do not NUL terminate the byte array by directly setting the "data" and "length" fields in the ASN1_STRING array. This can also happen by using the ASN1_STRING_set0() function. Numerous OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. The same thing can also occur during name constraints processing of certificates (for example if a certificate has been directly constructed by the application instead of loading it via the OpenSSL parsing functions, and the certificate contains non NUL terminated ASN1_STRING structures). It can also occur in the X509_get1_email(), X509_REQ_get1_email() and X509_get1_ocsp() functions. If a malicious actor can cause an application to directly construct an ASN1_STRING and then process it through one of the affected OpenSSL functions then this issue could be hit. This might result in a crash (causing a Denial of Service attack). It could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext). Fixed in OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k). Fixed in OpenSSL 1.0.2za (Affected 1.0.2-1.0.2y).

Most Upvoted Vulmon Research Post

There is no Researcher post for this vulnerability
Would you like to share something about it? Sign up now to share your knowledge with the community.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openssl openssl

debian debian linux 9.0

debian debian linux 10.0

debian debian linux 11.0

netapp santricity smi-s provider -

netapp clustered data ontap -

netapp clustered data ontap antivirus connector -

netapp solidfire -

netapp hci management node -

netapp manageability software development kit -

netapp storage encryption -

netapp e-series santricity os controller

mcafee epolicy orchestrator 5.10.0

mcafee epolicy orchestrator

tenable tenable.sc

tenable nessus network monitor

oracle peoplesoft enterprise peopletools 8.57

oracle peoplesoft enterprise peopletools 8.58

oracle zfs storage appliance kit 8.8

oracle peoplesoft enterprise peopletools 8.59

oracle mysql server

oracle mysql workbench

oracle mysql enterprise monitor

oracle essbase

oracle secure backup 18.1.0.1.0

oracle essbase 21.3

oracle mysql connectors

siemens sinec infrastructure network services

oracle jd edwards world security a9.4

oracle enterprise session border controller 8.4

oracle enterprise communications broker 3.2.0

oracle communications session border controller 8.4

oracle enterprise session border controller 9.0

oracle communications session border controller 9.0

oracle communications cloud native core security edge protection proxy 1.7.0

oracle enterprise communications broker 3.3.0

oracle communications unified session manager 8.2.5

oracle communications cloud native core console 1.9.0

oracle communications cloud native core unified data repository 1.15.0

oracle health sciences inform publisher 6.3.1.1

oracle jd edwards enterpriseone tools

oracle communications unified session manager 8.4.5

oracle health sciences inform publisher 6.2.1.0

Vendor Advisories

Synopsis Moderate: Red Hat Advanced Cluster Security 368 security and enhancement update Type/Severity Security Advisory: Moderate Topic Updated images are now available for Red Hat Advanced Cluster Security forKubernetes (RHACS) The updated image includes a bug fixes, security patches and new feature enhancementsRed Hat Product Security h ...
Multiple vulnerabilities have been discovered in OpenSSL, a Secure Sockets Layer toolkit CVE-2021-3711 John Ouyang reported a buffer overflow vulnerability in the SM2 decryption An attacker able to present SM2 content for decryption to an application can take advantage of this flaw to change application behaviour or cause the app ...
It was found that openssl assumed ASN1 strings to be NUL terminated A malicious actor may be able to force an application into calling openssl function with a specially crafted, non-NUL terminated string to deliberately hit this bug, which may result in a crash of the application, causing a Denial of Service attack, or possibly, memory disclosure ...
It was found that openssl assumed ASN1 strings to be NUL terminated A malicious actor may be able to force an application into calling openssl function with a specially crafted, non-NUL terminated string to deliberately hit this bug, which may result in a crash of the application, causing a Denial of Service attack, or possibly, memory disclosure ...
It was found that openssl assumed ASN1 strings to be NUL terminated A malicious actor may be able to force an application into calling openssl function with a specially crafted, non-NUL terminated string to deliberately hit this bug, which may result in a crash of the application, causing a Denial of Service attack, or possibly, memory disclosure ...
It was found that openssl assumed ASN1 strings to be NUL terminated A malicious actor may be able to force an application into calling openssl function with a specially crafted, non-NUL terminated string to deliberately hit this bug, which may result in a crash of the application, causing a Denial of Service attack, or possibly, memory disclosure ...
Synopsis Important: Red Hat OpenShift GitOps security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat OpenShift GitOps 13Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severi ...
A security issue has been found in OpenSSL before version 111l ASN1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated wit ...
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-244969: OpenSSL Vulnerability in Industrial Products Publication Date: 2022-02-08 Last Update: 2022-02-17 Current Version: 11 CVSS v31 Base Score: 74 SUMMARY ======= OpenSSL has published a security advisory [0] about a vulnerability in OpenSSL versions 111 ...
Synopsis Moderate: Windows Container Support for Red Hat OpenShift 500 [security update] Type/Severity Security Advisory: Moderate Topic The components for Windows Container Support for Red Hat OpenShift 500 are now available This product release includes bug fixes and a moderate security update for the following packages: windows-machin ...
Nessus Network Monitor leverages third-party software to help provide underlying functionality One of the third-party components (OpenSSL) was found to contain vulnerabilities, and updated versions have been made available by the providers Out of caution and in line with best practice, Tenable opted to upgrade the bundled OpenSSL components to a ...
Tenablesc leverages third-party software to help provide underlying functionality One of the third-party components (OpenSSL) was found to contain vulnerabilities, and updated versions have been made available by the providers Out of caution, and in line with best practice, Tenable opted to upgrade the bundled OpenSSL components to address the ...
Synopsis Moderate: Release of OpenShift Serverless 1210 Type/Severity Security Advisory: Moderate Topic Release of OpenShift Serverless 1210Red Hat Product Security has rated this update as having a security impact ofModerate A Common Vulnerability Scoring System (CVSS) base score, which gives adetailed severity rating, is available for ...
Synopsis Important: Red Hat Advanced Cluster Management 236 security updates and bug fixes Type/Severity Security Advisory: Important Topic Red Hat Advanced Cluster Management for Kubernetes 236 General Availabilityrelease images, which provide security updates and bug fixes Description Red Hat Advanced Cluster Management for Kubernete ...
ProductsSolutionsSupport and ServicesCompanyHow To BuySupport PortalGo To PortalRegisterForgot Username/Password?English日本語中文</form> {"@context":"schemaorg/","@type":"BreadcrumbList","url":"wwwbroadcomcom/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1587","numberOfItems":5,"itemLi ...
Synopsis Important: Red Hat Advanced Cluster Management 242 security updates and bug fixes Type/Severity Security Advisory: Important Topic Red Hat Advanced Cluster Management for Kubernetes 242 General Availabilityrelease images This update provides security fixes, fixes bugs, and updates the container imagesRed Hat Product Security ha ...
Multiple vulnerabilities have been found in Hitachi Ops Center Analyzer viewpoint and Hitachi Ops Center Viewpoint CVE-2020-24303, CVE-2021-3712, CVE-2021-27358 Affected products and versions are listed below Please upgrade your version to the appropriate version ...
Synopsis Moderate: Release of OpenShift Serverless 1200 Type/Severity Security Advisory: Moderate Topic Release of OpenShift Serverless 1200Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available fo ...
Security vulnerabilities have been addressed in IBM Cognos Analytics 1117 FP6 These vulnerabilities have also been previously addressed in IBM Cognos Analytics 1123 A vulnerability where user credentials are stored in plain cleartext in a log and could be read by an authenticated user has been addressed (CVE-2022-34339) The following 3rd par ...
Synopsis Moderate: Gatekeeper Operator v02 security updates and bug fixes Type/Severity Security Advisory: Moderate Topic Gatekeeper Operator v02Red Hat Product Security has rated this update as having a security impactof Moderate A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available f ...
Synopsis Important: Release of containers for OSP 162 director operator tech preview Type/Severity Security Advisory: Important Topic Red Hat OpenStack Platform 162 (Train) director Operator containers areavailable for technology preview Description Release osp-director-operator imagesSecurity Fix(es): golang: net/http: limit growth of h ...
Synopsis Important: Red Hat OpenShift GitOps security update Type/Severity Security Advisory: Important Topic An update for openshift-gitops-applicationset-container, openshift-gitops-container, openshift-gitops-kam-delivery-container, and openshift-gitops-operator-container is now available for Red Hat OpenShift GitOps 12 (GitOps v122)Re ...
Synopsis Moderate: Red Hat OpenShift distributed tracing 210 security update Type/Severity Security Advisory: Moderate Topic An update is now available for Red Hat Openshit distributed tracing 21Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Moderate: Red Hat Advanced Cluster Management 2211 security updates and bug fixes Type/Severity Security Advisory: Moderate Topic Red Hat Advanced Cluster Management for Kubernetes 2211 General Availability release images, which provide one or more container updates and bug fixesRed Hat Product Security has rated this update as ...
Multiple vulnerabilities have been found in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center CVE-2019-1547, CVE-2019-1549, CVE-2019-1551, CVE-2019-1563, CVE-2020-1971, CVE-2021-3711, CVE-2021-3712, CVE-2021-23840, CVE-2021-23841, CVE-2022-0778, CVE- ...
Multiple vulnerabilities have been found in Hitachi Ops Center Common Services CVE-2020-1695, CVE-2020-1723, CVE-2020-1725, CVE-2020-10770, CVE-2020-14302, CVE-2020-15522, CVE-2020-25711, CVE-2020-27838, CVE-2020-28052, CVE-2020-28491, CVE-2021-3424, CVE-2021-3712, CVE-2021-20195, CVE-2021-20202, CVE-2021-20222, CVE-2021-20262, CVE-2021-21290, C ...
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-389290: Third-Party Component Vulnerabilities in SINEC INS Publication Date: 2022-03-08 Last Update: 2022-03-08 Current Version: 10 CVSS v31 Base Score: 98 SUMMARY ======= 71 vulnerabilities in third-party components as Nodejs, cURL, SQLite, CivetWeb and DNS ...
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSB-439005: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP Publication Date: 2018-11-27 Last Update: 2022-02-08 Current Version: 40 DESCRIPTION Multiple vulnerabilities have been identified in the additional GNU ...

ICS Advisories

Siemens SINEC INS
Critical Infrastructure Sectors: Energy

Github Repositories

starboard-exporter Exposes Prometheus metrics from Starboard's VulnerabilityReport custom resources (CRs) Metrics This exporter exposes two types of metrics: Summary A summary series exposes the count of CVEs of each severity reported in a given VulnerabilityReport For example: starboard_exporter_vulnerabilityreport_image_vulnerability_severity_count{ image_digest=&q

CVE-2021-3712 ASN1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0) byte Although not a strict requirement, ASN1 strings that are parsed

Scanvus is a Simple Credentialed Authenticated Network VUlnerability Scanner for Linux systems and docker images, which uses the Vulners Linux API under the hood What's ready right now? You can run a scan for the following targets: localhost python38 scanvuspy --assement-type "localhost" remote hosts via SSH (key aut

1、当前版本基于开源openssl111s修改。相较于之前的tassl 111k版本,修复了以下漏洞: CVE-2021-3711 CVE-2021-3712 CVE-2022-0778 CVE-2022-1292 CVE-2022-2068 CVE-2022-2097 2、支持国密SSL协议(GM/T 0024-2014)。使用原生接口加载加密证书/密钥,对于使用openssl的程序有更好的兼容性,降低应用进行国密SSL迁移的开发

secpod_wrap Description A small Python utility for wrapping some CNCF tools At moment it wraps Trivy of Aqua Security, store on SQLite CVE of running pods, reports their owners (Jobs, StatefulSets, Deployments,) Usage Store on SQLite a vulnerability detection related to running pods export K8S_TOKEN="" export K8S_URL="1921685899:6443" /se

A vulnerability scanner for container images and filesystems Easily install the binary to try it out Works with Syft, the powerful SBOM (software bill of materials) tool for container images and filesystems Join our community meetings! Calendar: calendargooglecom/calendar/u/0/r?cid=Y182OTM4dGt0MjRtajI0NnNzOThiaGtnM29qNEBncm91cC5jYWxlbmRhci5nb29nbGUuY29t Agenda: ht

A vulnerability scanner for container images and filesystems Easily install the binary to try it out Works with Syft, the powerful SBOM (software bill of materials) tool for container images and filesystems Join our community meetings! Calendar: calendargooglecom/calendar/u/0/r?cid=Y182OTM4dGt0MjRtajI0NnNzOThiaGtnM29qNEBncm91cC5jYWxlbmRhci5nb29nbGUuY29t Agenda: ht

A vulnerability scanner for container images and filesystems Easily install the binary to try it out Works with Syft, the powerful SBOM (software bill of materials) tool for container images and filesystems Join our community meetings! Calendar: calendargooglecom/calendar/u/0/r?cid=Y182OTM4dGt0MjRtajI0NnNzOThiaGtnM29qNEBncm91cC5jYWxlbmRhci5nb29nbGUuY29t Agenda: ht

A vulnerability scanner for container images and filesystems Easily install the binary to try it out Works with Syft, the powerful SBOM (software bill of materials) tool for container images and filesystems Join our community meetings! Calendar: calendargooglecom/calendar/u/0/r?cid=Y182OTM4dGt0MjRtajI0NnNzOThiaGtnM29qNEBncm91cC5jYWxlbmRhci5nb29nbGUuY29t Agenda: ht

A vulnerability scanner for container images and filesystems Easily install the binary to try it out Works with Syft, the powerful SBOM (software bill of materials) tool for container images and filesystems Join our community meetings! Calendar: calendargooglecom/calendar/u/0/r?cid=Y182OTM4dGt0MjRtajI0NnNzOThiaGtnM29qNEBncm91cC5jYWxlbmRhci5nb29nbGUuY29t Agenda: ht

A vulnerability scanner for container images and filesystems Easily install the binary to try it out Works with Syft, the powerful SBOM (software bill of materials) tool for container images and filesystems Join our community meetings! Calendar: calendargooglecom/calendar/u/0/r?cid=Y182OTM4dGt0MjRtajI0NnNzOThiaGtnM29qNEBncm91cC5jYWxlbmRhci5nb29nbGUuY29t Agenda: ht

A vulnerability scanner for container images and filesystems Easily install the binary to try it out Works with Syft, the powerful SBOM (software bill of materials) tool for container images and filesystems Join our community meetings! Calendar: calendargooglecom/calendar/u/0/r?cid=Y182OTM4dGt0MjRtajI0NnNzOThiaGtnM29qNEBncm91cC5jYWxlbmRhci5nb29nbGUuY29t Agenda: ht

A vulnerability scanner for container images and filesystems Easily install the binary to try it out Works with Syft, the powerful SBOM (software bill of materials) tool for container images and filesystems Join our community meetings! Calendar: calendargooglecom/calendar/u/0/r?cid=Y182OTM4dGt0MjRtajI0NnNzOThiaGtnM29qNEBncm91cC5jYWxlbmRhci5nb29nbGUuY29t Agenda: ht

A vulnerability scanner for container images and filesystems Easily install the binary to try it out Works with Syft, the powerful SBOM (software bill of materials) tool for container images and filesystems Join our community meetings! Calendar: calendargooglecom/calendar/u/0/r?cid=Y182OTM4dGt0MjRtajI0NnNzOThiaGtnM29qNEBncm91cC5jYWxlbmRhci5nb29nbGUuY29t Agenda: ht

{{ booktitle }} {% if bookdraft %} ** DRAFT FOR REVIEW ** {% else %} ** {{ bookversion }} ** {% endif %} ** {{ gitbooktime|date('MM/DD/YYYY hh:mm:ss') }} ** {% if bookudkrelease %} ** {{ bookudkrelease }} ** {% endif %} This document will list briefings on each third party security issue found and give a description, a timeline on updating component, an acknowle

Rancher_NeuVector Project Goal: Achieve Rapid Deployment of Secure K8S Clusters and their subsequent fine-tuning with NeuVector While working on this project, i used information from this document Rancher's hardening guide I used this document to create a local repository Versions used k3s v1238+k3s2 Rancher v267 SLES 15 SP3 kubectl latest NeuVector 502 rke v121

GitHub Actions CI App Pipeline The following Git repository contains a Go microserivice and a Dockerfile as sources for a GitHub Actions workflow pipeline K8s (Go) Web Service Reference App This Go web service application serves as the app unit for the default K8s Helm Chart Guide Specs for all iEnergy applications The Go web service provides two APIs: HTTP POST at endpoint

DockerBuild方法についての追記 mvn package jib:dockerBuild docker run -d -p 8080:8080 -v $PWD/h2:/usr/local/tomcat/h2 --name myapp-container-jaxrs myapp-container-jaxrs curl localhost:8080/find/json ディレクトリについての補足 ディレクトリ 補足 db/data/ DBに疎通確認用データを格納するた

veracode-container-security-finding-parser Map Vulnerabilities into Different Layers of the Container Image Usage usage: mainpy [-h] [-i INSPECT_FILE] [-s SCAN_FILE] [-d] Example python mainpy Output: Scanned Image: juliantotzek/verademo1-tomcat:latest, Base Image OS Family: centos , Base Image OS Name: 761810 Base Image (based on the first Layer in veracode inspect comman

Recent Articles

QNAP Customers Adrift, Waiting on Fix for OpenSSL Bug
Threatpost • Elizabeth Montalbano • 31 Mar 2022

Customers of Taiwan-based QNAP Systems are in a bit of limbo, waiting until the company releases a patch for an OpenSSL bug that the company has warned affects most of its network-attached storage (NAS) devices. The vulnerability can trigger an infinite loop that creates a denial-of-service (DoS) scenario.
Though the bug – tracked as CVE-2022-0778 and rated 7.5 (high severity) on the CVSS severity-rating scale – has been patched by OpenSSL, QNAP hasn’t gotten around to applying a fix...

QNAP Is Latest to Get Dinged by OpenSSL Bugs Fallout
Threatpost • Lisa Vaas • 31 Aug 2021

On Monday, QNAP put out two security advisories about OpenSSL remote-code execution and denial-of-service (DoS) bugs, fixed last week, that affect its network-attached storage (NAS) devices.
The vulnerabilities are tracked as CVE-2021-3711 – a high-severity buffer overflow related to SM2 decryption– and CVE-2021-3712, a medium-severity flaw that can be exploited for DoS attacks and possibly for the disclosure of private memory contents.
These OpenSSL flaws are spreading ripples f...

QNAP works on patches for OpenSSL bugs impacting its NAS devices
BleepingComputer • Sergiu Gatlan • 30 Aug 2021

Network-attached storage (NAS) maker QNAP is investigating and working on security updates to address remote code execution (RCE) and denial-of-service (DoS) vulnerabilities patched by OpenSSL last week.
The security flaws tracked as
and
, impact QNAP NAS device running QTS, QuTS hero, QuTScloud, and HBS 3 Hybrid Backup Sync (a backup and disaster recovery app), according to advisories [
,
] published earlier today.
The
in the SM2 cryptographic alg...

References

CWE-125https://www.openssl.org/news/secadv/20210824.txthttps://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12https://www.debian.org/security/2021/dsa-4963https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3Ehttp://www.openwall.com/lists/oss-security/2021/08/26/2https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3Ehttps://security.netapp.com/advisory/ntap-20210827-0010/https://www.tenable.com/security/tns-2021-16https://lists.debian.org/debian-lts-announce/2021/09/msg00014.htmlhttps://lists.debian.org/debian-lts-announce/2021/09/msg00021.htmlhttps://www.oracle.com/security-alerts/cpuoct2021.htmlhttps://kc.mcafee.com/corporate/index?page=content&id=SB10366https://www.tenable.com/security/tns-2022-02https://www.oracle.com/security-alerts/cpujan2022.htmlhttps://cert-portal.siemens.com/productcert/pdf/ssa-244969.pdfhttps://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdfhttps://www.oracle.com/security-alerts/cpuapr2022.htmlhttps://security.gentoo.org/glsa/202209-02https://security.gentoo.org/glsa/202210-02https://github.com/giantswarm/starboard-exporterhttps://nvd.nist.govhttps://threatpost.com/qnap-openssl-bugs/169054/https://www.cisa.gov/uscert/ics/advisories/icsa-22-130-06https://www.debian.org/security/2021/dsa-4963