Vulnerability CVE-2021-3712: Information

Description

ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length. This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0) byte. Although not a strict requirement, ASN.1 strings that are parsed using OpenSSL's own "d2i" functions (and other similar parsing functions) as well as any string whose value has been set with the ASN1_STRING_set() function will additionally NUL terminate the byte array in the ASN1_STRING structure. However, it is possible for applications to directly construct valid ASN1_STRING structures which do not NUL terminate the byte array by directly setting the "data" and "length" fields in the ASN1_STRING array. This can also happen by using the ASN1_STRING_set0() function. Numerous OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. The same thing can also occur during name constraints processing of certificates (for example if a certificate has been directly constructed by the application instead of loading it via the OpenSSL parsing functions, and the certificate contains non NUL terminated ASN1_STRING structures). It can also occur in the X509_get1_email(), X509_REQ_get1_email() and X509_get1_ocsp() functions. If a malicious actor can cause an application to directly construct an ASN1_STRING and then process it through one of the affected OpenSSL functions then this issue could be hit. This might result in a crash (causing a Denial of Service attack). It could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext). Fixed in OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k). Fixed in OpenSSL 1.0.2za (Affected 1.0.2-1.0.2y).

Severity: HIGH (7.4) Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H

Published: Aug. 24, 2021
Modified: Nov. 7, 2023
Error type identifier: CWE-125

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
LibreSSLsisyphus3.3.4-alt13.7.3-alt1ALT-PU-2021-2637-1283866Fixed
LibreSSLsisyphus_e2k3.3.5-alt13.7.3-alt1.1ALT-PU-2021-4796-1-Fixed
LibreSSLp103.7.3-alt13.7.3-alt1ALT-PU-2023-4398-3324742Fixed
LibreSSLp10_e2k3.7.3-alt1.13.7.3-alt1.1ALT-PU-2023-6865-1-Fixed
LibreSSLc10f13.7.3-alt13.7.3-alt1ALT-PU-2023-5593-3329442Fixed
MySQLsisyphus8.0.27-alt18.0.36-alt1ALT-PU-2021-3241-1289176Fixed
MySQLsisyphus_e2k8.0.27-alt1.18.0.36-alt1ALT-PU-2022-3668-1-Fixed
MySQLsisyphus_riscv648.0.27-alt1.0.rv648.0.30-alt0.2.rv64ALT-PU-2021-4503-1-Fixed
MySQLp108.0.29-alt18.0.36-alt1ALT-PU-2022-2171-1302902Fixed
MySQLp10_e2k8.0.29-alt18.0.36-alt1ALT-PU-2022-5561-1-Fixed
MySQLc10f18.0.29-alt18.0.36-alt1ALT-PU-2022-2171-1302902Fixed
MySQLc9f28.0.30-alt1.0.c9.18.0.36-alt0.c9.1ALT-PU-2023-1912-1321845Fixed
openssl1.1sisyphus1.1.1l-alt11.1.1w-alt1ALT-PU-2021-2615-1283685Fixed
openssl1.1p101.1.1l-alt11.1.1w-alt0.p10.1ALT-PU-2021-2646-1283689Fixed
openssl1.1p91.1.1l-alt11.1.1u-alt1ALT-PU-2021-2686-1283690Fixed
openssl1.1c10f11.1.1l-alt11.1.1w-alt0.p10.1ALT-PU-2021-2646-1283689Fixed
openssl1.1c9f21.1.1l-alt11.1.1w-alt0.p9.1ALT-PU-2021-2687-1284187Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://www.openssl.org/news/secadv/20210824.txt
  • Vendor Advisory
DSA-4963
  • Third Party Advisory
[oss-security] 20210825 OpenSSL SM2 Decryption Buffer Overflow (CVE-2021-3711), Read buffer overruns processing ASN.1 strings (CVE-2021-3712)
  • Mailing List
  • Third Party Advisory
https://security.netapp.com/advisory/ntap-20210827-0010/
  • Third Party Advisory
https://www.tenable.com/security/tns-2021-16
  • Third Party Advisory
[debian-lts-announce] 20210926 [SECURITY] [DLA 2766-1] openssl security update
  • Mailing List
  • Third Party Advisory
[debian-lts-announce] 20210930 [SECURITY] [DLA 2774-1] openssl1.0 security update
  • Mailing List
  • Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html
  • Patch
  • Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
  • Third Party Advisory
https://www.tenable.com/security/tns-2022-02
  • Patch
  • Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2022.html
  • Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-244969.pdf
  • Patch
  • Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
  • Patch
  • Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html
  • Patch
  • Third Party Advisory
GLSA-202209-02
  • Third Party Advisory
GLSA-202210-02
  • Third Party Advisory
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=94d23fcff9b2a7a8368dfe52214d5c2569882c11
    https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=ccb0a11145ee72b042d10593a64eaf9e8a55ec12
      [tomcat-dev] 20210825 OpenSSL security announcement - do we need a Tomcat Native release?
        [tomcat-dev] 20210826 Re: OpenSSL security announcement - do we need a Tomcat Native release?
            1. Configuration 1

              cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
              Start including
              1.1.1
              End excliding
              1.1.1l

              cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
              Start including
              1.0.2
              End excliding
              1.0.2za

              Configuration 2

              cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

              cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

              cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

              Configuration 3

              cpe:2.3:a:netapp:santricity_smi-s_provider:-:*:*:*:*:*:*:*

              cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*

              cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:*

              cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*

              cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*

              cpe:2.3:a:netapp:manageability_software_development_kit:-:*:*:*:*:*:*:*

              cpe:2.3:a:netapp:storage_encryption:-:*:*:*:*:*:*:*

              cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*
              Start including
              11.0
              End including
              11.50.2

              Configuration 4

              cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:*

              cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:*

              cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:*

              cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:*

              cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_5:*:*:*:*:*:*

              cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_6:*:*:*:*:*:*

              cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:*

              cpe:2.3:a:mcafee:epolicy_orchestrator:*:*:*:*:*:*:*:*
              End excliding
              5.10.0

              cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_7:*:*:*:*:*:*

              cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_8:*:*:*:*:*:*

              cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_9:*:*:*:*:*:*

              cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_10:*:*:*:*:*:*

              Configuration 5

              cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:*
              Start including
              5.16.0
              End including
              5.19.1

              cpe:2.3:a:tenable:nessus_network_monitor:*:*:*:*:*:*:*:*
              End excliding
              6.0.0

              Configuration 6

              cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*

              cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*

              cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*

              cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*

              cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*
              Start including
              8.0.0
              End including
              8.0.26

              cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*
              Start including
              5.7.0
              End including
              5.7.35

              cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:*
              End including
              8.0.26

              cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*
              End including
              8.0.25

              cpe:2.3:a:oracle:essbase:*:*:*:*:*:*:*:*
              Start including
              21.0
              End excliding
              21.3

              cpe:2.3:a:oracle:secure_backup:18.1.0.1.0:*:*:*:*:*:*:*

              cpe:2.3:a:oracle:essbase:*:*:*:*:*:*:*:*
              End excliding
              11.1.2.4.047

              cpe:2.3:a:oracle:essbase:21.3:*:*:*:*:*:*:*

              cpe:2.3:a:oracle:mysql_connectors:*:*:*:*:*:*:*:*
              End including
              8.0.27

              Configuration 7

              cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*
              End excliding
              1.0.1.1

              Configuration 8

              cpe:2.3:a:oracle:jd_edwards_world_security:a9.4:*:*:*:*:*:*:*

              cpe:2.3:a:oracle:enterprise_session_border_controller:8.4:*:*:*:*:*:*:*

              cpe:2.3:a:oracle:enterprise_communications_broker:3.2.0:*:*:*:*:*:*:*

              cpe:2.3:a:oracle:communications_session_border_controller:8.4:*:*:*:*:*:*:*

              cpe:2.3:a:oracle:enterprise_session_border_controller:9.0:*:*:*:*:*:*:*

              cpe:2.3:a:oracle:communications_session_border_controller:9.0:*:*:*:*:*:*:*

              cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:1.7.0:*:*:*:*:*:*:*

              cpe:2.3:a:oracle:enterprise_communications_broker:3.3.0:*:*:*:*:*:*:*

              cpe:2.3:a:oracle:communications_unified_session_manager:8.2.5:*:*:*:*:*:*:*

              cpe:2.3:a:oracle:communications_cloud_native_core_console:1.9.0:*:*:*:*:*:*:*

              cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:1.15.0:*:*:*:*:*:*:*

              cpe:2.3:a:oracle:health_sciences_inform_publisher:6.3.1.1:*:*:*:*:*:*:*

              cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:*
              End excliding
              9.2.6.3

              cpe:2.3:a:oracle:communications_unified_session_manager:8.4.5:*:*:*:*:*:*:*

              cpe:2.3:a:oracle:health_sciences_inform_publisher:6.2.1.0:*:*:*:*:*:*:*