CVE-2021-3711

Description from NVD

In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the "out" parameter can be NULL and, on exit, the "outlen" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the "out" parameter. A bug in the implementation of the SM2 decryption code means that the calculation of the buffer size required to hold the plaintext returned by the first call to EVP_PKEY_decrypt() can be smaller than the actual size required by the second call. This can lead to a buffer overflow when EVP_PKEY_decrypt() is called by the application a second time with a buffer that is too small. A malicious attacker who is able present SM2 content for decryption to an application could cause attacker chosen data to overflow the buffer by up to a maximum of 62 bytes altering the contents of other data held after the buffer, possibly changing application behaviour or causing the application to crash. The location of the buffer is application dependent but is typically heap allocated. Fixed in OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k).

Information Acquisition Date:2021-10-27T22:42Z
CVSS 2.0: 7.5 HIGH CVSS 3.x: 9.8 CRITICAL

▼ CVSS3 Vec CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

▼ CVSS2 Vec AV:N/AC:L/Au:N/C:P/I:P/A:P

NVD References

 https://www.openssl.org/news/secadv/20210824.txt
     source:CONFIRM
     tags:Vendor Advisory    
 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46
     source:CONFIRM
     tags:Patch    Vendor Advisory    
 DSA-4963
     source:DEBIAN
     tags:Third Party Advisory    
 [tomcat-dev] 20210825 OpenSSL security announcement - do we need a Tomcat Native release?
     source:MLIST
     tags:Mailing List    Third Party Advisory    
 [oss-security] 20210825 OpenSSL SM2 Decryption Buffer Overflow (CVE-2021-3711), Read buffer overruns processing ASN.1 strings (CVE-2021-3712)
     source:MLIST
     tags:Mailing List    Third Party Advisory    
 [tomcat-dev] 20210826 Re: OpenSSL security announcement - do we need a Tomcat Native release?
     source:MLIST
     tags:Mailing List    Third Party Advisory    
 https://security.netapp.com/advisory/ntap-20210827-0010/
     source:CONFIRM
     tags:Third Party Advisory    
 https://www.tenable.com/security/tns-2021-16
     source:CONFIRM
     tags:
 https://www.oracle.com/security-alerts/cpuoct2021.html
     source:MISC
     tags:
 https://security.netapp.com/advisory/ntap-20211022-0003/
     source:CONFIRM
     tags:

Refer to Information on External Sites

CVE InfomationExploits or more Infomation
mitreEXPLOIT DATABASE
NVD0day.today
vulmon.comgithub
CVE DetailsTwitter
JVN ENG JPN
Reconshell

Software Tag: MySQL(1 tweets) PHP(1 tweets)



List of frequently cited URLs

URLNum of Times Referred to
https://alerts.vulmon.com/?utm_source=twitter&utm_medium=so...233
https://www.jpcert.or.jp/at/2021/at210036.html7
https://www.openssl.org/news/secadv/20210824.txt5
https://twitter.com/alpinelinux/status/14312399540011868184
https://bit.ly/3uhVbpH3
http://vulmon.com/vulnerabilitydetails?qid=CVE-2021-37113
https://securityaffairs.co/wordpress/121426/hacking/cve-202...3

Information from Twitter

User URL Info Source Date
threatintelctr https://nvd.nist.gov/vuln/detail/CVE-2021-3711 Source threatintelctr   1600240372747231238 2022/12/07

List of frequently cited URLs

URLNum of Times Referred to
alerts.vulmon.com233
www.jpcert.or.jp7
www.openssl.org5
twitter.com4
bit.ly3
vulmon.com3
securityaffairs.co3

Information from Twitter

User URL Info Source
threatintelctr nvd.nist.gov Show Tweet

GitHub Search Results: Up to 10
NameURL
No Data

GitHub Search Results: Up to 10
NameURL
No Data

2022/12/12 Score : 0
Added Har-sia Database : 2021/08/24
Last Modified : 2022/12/12
Highest Scored Date : 2021/08/25
Highest Score : 60