CVE编号
CVE-2021-3711利用情况
暂无补丁情况
官方补丁披露时间
2021-11-09漏洞描述
OpenSSL是一个开放源代码的软件库包,应用程序可以使用这个包来进行安全通信,避免窃听,同时确认另一端连接者的身份。这个包广泛被应用在互联网的网页服务器上。 该漏洞是OpenSSL在解密SM2时造成的缓冲区溢出漏洞。是由于 SM2 解密实现中的EVP_PKEY_decrypt()函数的边界检查不当所导致。 远程攻击者可以通过发送特制的SM2内容,溢出缓冲区并在系统上执行其他代码或导致拒绝服务。解决建议
受影响版本:OpenSSL
将OpenSSL升级到1.1.1l、1.0.2za或最新版本(注意OpenSSL 1.0.2官方将很快不再支持)
参考链接 |
|
---|---|
http://www.openwall.com/lists/oss-security/2021/08/26/2 | |
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf | |
https://cloud.tencent.com/announce/detail/1567 | |
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc... | |
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249... | |
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17... | |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-3711 | |
https://security.netapp.com/advisory/ntap-20210827-0010/ | |
https://security.netapp.com/advisory/ntap-20211022-0003/ | |
https://www.debian.org/security/2021/dsa-4963 | |
https://www.openssl.org/news/secadv/20210824.txt | |
https://www.oracle.com/security-alerts/cpujan2022.html | |
https://www.oracle.com/security-alerts/cpuoct2021.html | |
https://www.tenable.com/security/tns-2021-16 | |
https://www.tenable.com/security/tns-2022-02 |
受影响软件情况
# | 类型 | 厂商 | 产品 | 版本 | 影响面 | ||||
1 | |||||||||
---|---|---|---|---|---|---|---|---|---|
运行在以下环境 | |||||||||
应用 | netapp | clustered_data_ontap | - | - | |||||
运行在以下环境 | |||||||||
应用 | netapp | clustered_data_ontap_antivirus_connector | - | - | |||||
运行在以下环境 | |||||||||
应用 | netapp | e-series_santricity_os_controller | * |
From (including) 11.0 |
Up to (including) 11.50.2 |
||||
运行在以下环境 | |||||||||
应用 | netapp | hci_management_node | - | - | |||||
运行在以下环境 | |||||||||
应用 | netapp | manageability_software_development_kit | - | - | |||||
运行在以下环境 | |||||||||
应用 | netapp | santricity_smi-s_provider | - | - | |||||
运行在以下环境 | |||||||||
应用 | netapp | solidfire | - | - | |||||
运行在以下环境 | |||||||||
应用 | netapp | storage_encryption | - | - | |||||
运行在以下环境 | |||||||||
应用 | openssl | openssl | * |
From (including) 1.1.1 |
Up to (excluding) 1.1.1l |
||||
运行在以下环境 | |||||||||
系统 | alpine_3.11 | openssl | * |
Up to (excluding) 1.1.1l-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.12 | openssl | * |
Up to (excluding) 1.1.1l-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.13 | openssl | * |
Up to (excluding) 1.1.1l-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.14 | openssl | * |
Up to (excluding) 1.1.1l-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.15 | openssl | * |
Up to (excluding) 1.1.1l-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_edge | openssl | * |
Up to (excluding) 1.1.1l-r0 |
|||||
运行在以下环境 | |||||||||
系统 | debian_10 | openssl | * |
Up to (excluding) 1.1.1d-0+deb10u7 |
|||||
运行在以下环境 | |||||||||
系统 | debian_11 | openssl | * |
Up to (excluding) 1.1.1k-1+deb11u1 |
|||||
运行在以下环境 | |||||||||
系统 | debian_9 | openssl | * |
Up to (excluding) 1.1.0f-3+deb9u2 |
|||||
运行在以下环境 | |||||||||
系统 | opensuse_Leap_15.2 | openssl | * |
Up to (excluding) 1.1.1d-lp152.7.21.1 |
|||||
运行在以下环境 | |||||||||
系统 | opensuse_Leap_15.3 | openssl | * |
Up to (excluding) 1.1.1d-11.27.1 |
|||||
运行在以下环境 | |||||||||
系统 | suse_12_SP5 | openssl | * |
Up to (excluding) 1.1.1d-2.36.2 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_18.04 | openssl | * |
Up to (excluding) 1.1.1-1ubuntu2.1~18.04.13 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_20.04 | openssl | * |
Up to (excluding) 1.1.1f-1ubuntu2.8 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_21.04 | openssl | * |
Up to (excluding) 1.1.1j-1ubuntu3.5 |
|||||
- 攻击路径 远程
- 攻击复杂度 困难
- 权限要求 无需权限
- 影响范围 全局影响
- EXP成熟度 未验证
- 补丁情况 官方补丁
- 数据保密性 数据泄露
- 数据完整性 传输被破坏
- 服务器危害 DoS
- 全网数量 N/A
还没有评论,来说两句吧...