Vulnerability Details : CVE-2017-3737
OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state" mechanism. The intent was that if a fatal error occurred during a handshake then OpenSSL would move into the error state and would immediately fail if you attempted to continue the handshake. This works as designed for the explicit handshake functions (SSL_do_handshake(), SSL_accept() and SSL_connect()), however due to a bug it does not work correctly if SSL_read() or SSL_write() is called directly. In that scenario, if the handshake fails then a fatal error will be returned in the initial function call. If SSL_read()/SSL_write() is subsequently called by the application for the same SSL object then it will succeed and the data is passed without being decrypted/encrypted directly from the SSL/TLS record layer. In order to exploit this issue an application bug would have to be present that resulted in a call to SSL_read()/SSL_write() being issued after having already received a fatal error. OpenSSL version 1.0.2b-1.0.2m are affected. Fixed in OpenSSL 1.0.2n. OpenSSL 1.1.0 is not affected.
Vulnerability category: Memory Corruption
Products affected by CVE-2017-3737
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2g:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2i:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2m:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2k:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2l:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2j:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-3737
92.16%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 99 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-3737
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:N/A:N |
8.6
|
2.9
|
NIST | |
5.9
|
MEDIUM | CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N |
2.2
|
3.6
|
NIST |
CWE ids for CVE-2017-3737
-
The product reads data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-3737
-
https://www.debian.org/security/2017/dsa-4065
Debian -- Security Information -- DSA-4065-1 openssl1.0Third Party Advisory
-
https://cert-portal.siemens.com/productcert/pdf/ssa-179516.pdf
-
https://www.openssl.org/news/secadv/20171207.txt
Vendor Advisory
-
https://access.redhat.com/errata/RHSA-2018:2185
RHSA-2018:2185 - Security Advisory - Red Hat Customer Portal
-
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
Oracle Critical Patch Update - April 2018
-
https://security.gentoo.org/glsa/201712-03
OpenSSL: Multiple vulnerabilities (GLSA 201712-03) — Gentoo securityThird Party Advisory
-
https://security.netapp.com/advisory/ntap-20180419-0002/
April 2018 MySQL Vulnerabilities in NetApp Products | NetApp Product Security
-
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
Oracle Critical Patch Update - January 2018
-
https://access.redhat.com/errata/RHSA-2018:2186
RHSA-2018:2186 - Security Advisory - Red Hat Customer Portal
-
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
Oracle Critical Patch Update - July 2019
-
http://www.securitytracker.com/id/1039978
OpenSSL Overflow in rsaz_1024_mul_avx2() Lets Remote Users Obtain Potentially Sensitive Information in Certain Cases and SSL_read()/SSL_write() Error State Bug May Bypass Decryption/Encryption in CertThird Party Advisory;VDB Entry
-
https://github.com/openssl/openssl/commit/898fb884b706aaeb283de4812340bb0bde8476dc
Don't allow read/write after fatal error · openssl/openssl@898fb88 · GitHub
-
https://security.netapp.com/advisory/ntap-20171208-0001/
December 2017 OpenSSL Vulnerabilities in NetApp Products | NetApp Product SecurityThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2187
RHSA-2018:2187 - Security Advisory - Red Hat Customer Portal
-
https://security.FreeBSD.org/advisories/FreeBSD-SA-17:12.openssl.asc
Third Party Advisory
-
https://www.tenable.com/security/tns-2017-16
[R2] SecurityCenter 5.6.1 Fixes Multiple Third-party Vulnerabilities - Security Advisory | Tenable®
-
https://www.digitalmunition.me/2017/12/cve-2017-3737-openssl-security-bypass-vulnerability/
CVE-2017-3737: OpenSSL Security Bypass Vulnerability – DigitalMunitionThird Party Advisory
-
http://www.securityfocus.com/bid/102103
OpenSSL CVE-2017-3737 Security Bypass VulnerabilityThird Party Advisory;VDB Entry
-
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
CPU July 2018
-
https://security.netapp.com/advisory/ntap-20180117-0002/
January 2018 MySQL vulnerabilities in NetApp Products | NetApp Product Security
-
https://access.redhat.com/errata/RHSA-2018:0998
RHSA-2018:0998 - Security Advisory - Red Hat Customer Portal
Jump to