Burp Suite User Forum

Create new post

Inquiry about Burp Suite

Tomoya | Last updated: Sep 02, 2021 03:20AM UTC

To whom it may concern, My name is Toru Morokata and i work at Hitachi, Ltd. I am writing a post on behalf of Tomoya Suzuki. I'd like to ask about Burp Suite. A vulnerability named CVE-2021-3711 and CVE-2021-3712 has been discovered about OpenSSL. I am investigating whether the applications I am using are affected by the vulnerability. Does Burp Suite use OpenSSL? If Burp Suite use OpenSSL, Please let me know if Burp Suite is affected by CVE-2021-3711 and CVE-2021-3712. Thank you.

Hannah, PortSwigger Agent | Last updated: Sep 02, 2021 08:47AM UTC

Hi Are you referring to Burp Suite Professional? If so, we do not use OpenSSL. The exception would be the use of the embedded browser, which uses Google's SSL library (built on top of OpenSSL). Any vulnerabilities here should be covered by Chrome's CVEs.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.