ID CVE-2017-3737
Summary OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state" mechanism. The intent was that if a fatal error occurred during a handshake then OpenSSL would move into the error state and would immediately fail if you attempted to continue the handshake. This works as designed for the explicit handshake functions (SSL_do_handshake(), SSL_accept() and SSL_connect()), however due to a bug it does not work correctly if SSL_read() or SSL_write() is called directly. In that scenario, if the handshake fails then a fatal error will be returned in the initial function call. If SSL_read()/SSL_write() is subsequently called by the application for the same SSL object then it will succeed and the data is passed without being decrypted/encrypted directly from the SSL/TLS record layer. In order to exploit this issue an application bug would have to be present that resulted in a call to SSL_read()/SSL_write() being issued after having already received a fatal error. OpenSSL version 1.0.2b-1.0.2m are affected. Fixed in OpenSSL 1.0.2n. OpenSSL 1.1.0 is not affected.
References
Vulnerable Configurations
  • cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2g:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2g:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2i:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2i:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2j:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2j:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2k:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2k:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2l:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2l:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2m:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2m:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:N/A:N
redhat via4
advisories
  • rhsa
    id RHSA-2018:0998
  • rhsa
    id RHSA-2018:2185
  • rhsa
    id RHSA-2018:2186
  • rhsa
    id RHSA-2018:2187
rpms
  • openssl-1:1.0.2k-12.el7
  • openssl-debuginfo-1:1.0.2k-12.el7
  • openssl-devel-1:1.0.2k-12.el7
  • openssl-libs-1:1.0.2k-12.el7
  • openssl-perl-1:1.0.2k-12.el7
  • openssl-static-1:1.0.2k-12.el7
  • jbcs-httpd24-apache-commons-daemon-0:1.1.0-1.redhat_2.1.jbcs.el7
  • jbcs-httpd24-apache-commons-daemon-jsvc-1:1.1.0-1.redhat_2.jbcs.el7
  • jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.1.0-1.redhat_2.jbcs.el7
  • jbcs-httpd24-apr-0:1.6.3-14.jbcs.el7
  • jbcs-httpd24-apr-debuginfo-0:1.6.3-14.jbcs.el7
  • jbcs-httpd24-apr-devel-0:1.6.3-14.jbcs.el7
  • jbcs-httpd24-apr-util-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-apr-util-debuginfo-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-apr-util-devel-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-apr-util-ldap-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-apr-util-mysql-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-apr-util-nss-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-apr-util-odbc-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-apr-util-openssl-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-apr-util-pgsql-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-apr-util-sqlite-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-httpd-0:2.4.29-17.jbcs.el7
  • jbcs-httpd24-httpd-debuginfo-0:2.4.29-17.jbcs.el7
  • jbcs-httpd24-httpd-devel-0:2.4.29-17.jbcs.el7
  • jbcs-httpd24-httpd-manual-0:2.4.29-17.jbcs.el7
  • jbcs-httpd24-httpd-selinux-0:2.4.29-17.jbcs.el7
  • jbcs-httpd24-httpd-tools-0:2.4.29-17.jbcs.el7
  • jbcs-httpd24-mod_auth_kerb-0:5.4-36.jbcs.el7
  • jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-36.jbcs.el7
  • jbcs-httpd24-mod_bmx-0:0.9.6-17.GA.jbcs.el7
  • jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-17.GA.jbcs.el7
  • jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_2.jbcs.el7
  • jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_2.jbcs.el7
  • jbcs-httpd24-mod_jk-ap24-0:1.2.43-1.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_jk-debuginfo-0:1.2.43-1.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_jk-manual-0:1.2.43-1.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_ldap-0:2.4.29-17.jbcs.el7
  • jbcs-httpd24-mod_proxy_html-1:2.4.29-17.jbcs.el7
  • jbcs-httpd24-mod_rt-0:2.4.1-19.GA.jbcs.el7
  • jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-19.GA.jbcs.el7
  • jbcs-httpd24-mod_security-0:2.9.1-23.GA.jbcs.el7
  • jbcs-httpd24-mod_security-debuginfo-0:2.9.1-23.GA.jbcs.el7
  • jbcs-httpd24-mod_session-0:2.4.29-17.jbcs.el7
  • jbcs-httpd24-mod_ssl-1:2.4.29-17.jbcs.el7
  • jbcs-httpd24-nghttp2-0:1.29.0-8.jbcs.el7
  • jbcs-httpd24-nghttp2-debuginfo-0:1.29.0-8.jbcs.el7
  • jbcs-httpd24-nghttp2-devel-0:1.29.0-8.jbcs.el7
  • jbcs-httpd24-openssl-1:1.0.2n-11.jbcs.el7
  • jbcs-httpd24-openssl-debuginfo-1:1.0.2n-11.jbcs.el7
  • jbcs-httpd24-openssl-devel-1:1.0.2n-11.jbcs.el7
  • jbcs-httpd24-openssl-libs-1:1.0.2n-11.jbcs.el7
  • jbcs-httpd24-openssl-perl-1:1.0.2n-11.jbcs.el7
  • jbcs-httpd24-openssl-static-1:1.0.2n-11.jbcs.el7
  • jbcs-httpd24-apache-commons-daemon-0:1.1.0-1.redhat_2.1.jbcs.el6
  • jbcs-httpd24-apache-commons-daemon-jsvc-1:1.1.0-1.redhat_2.jbcs.el6
  • jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.1.0-1.redhat_2.jbcs.el6
  • jbcs-httpd24-apr-0:1.6.3-14.jbcs.el6
  • jbcs-httpd24-apr-debuginfo-0:1.6.3-14.jbcs.el6
  • jbcs-httpd24-apr-devel-0:1.6.3-14.jbcs.el6
  • jbcs-httpd24-apr-util-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-apr-util-debuginfo-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-apr-util-devel-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-apr-util-ldap-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-apr-util-mysql-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-apr-util-nss-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-apr-util-odbc-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-apr-util-openssl-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-apr-util-pgsql-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-apr-util-sqlite-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-httpd-0:2.4.29-17.jbcs.el6
  • jbcs-httpd24-httpd-debuginfo-0:2.4.29-17.jbcs.el6
  • jbcs-httpd24-httpd-devel-0:2.4.29-17.jbcs.el6
  • jbcs-httpd24-httpd-manual-0:2.4.29-17.jbcs.el6
  • jbcs-httpd24-httpd-selinux-0:2.4.29-17.jbcs.el6
  • jbcs-httpd24-httpd-tools-0:2.4.29-17.jbcs.el6
  • jbcs-httpd24-mod_auth_kerb-0:5.4-36.jbcs.el6
  • jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-36.jbcs.el6
  • jbcs-httpd24-mod_bmx-0:0.9.6-17.GA.jbcs.el6
  • jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-17.GA.jbcs.el6
  • jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_2.jbcs.el6
  • jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_2.jbcs.el6
  • jbcs-httpd24-mod_jk-ap24-0:1.2.43-1.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_jk-debuginfo-0:1.2.43-1.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_jk-manual-0:1.2.43-1.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_ldap-0:2.4.29-17.jbcs.el6
  • jbcs-httpd24-mod_proxy_html-1:2.4.29-17.jbcs.el6
  • jbcs-httpd24-mod_rt-0:2.4.1-19.GA.jbcs.el6
  • jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-19.GA.jbcs.el6
  • jbcs-httpd24-mod_security-0:2.9.1-23.GA.jbcs.el6
  • jbcs-httpd24-mod_security-debuginfo-0:2.9.1-23.GA.jbcs.el6
  • jbcs-httpd24-mod_session-0:2.4.29-17.jbcs.el6
  • jbcs-httpd24-mod_ssl-1:2.4.29-17.jbcs.el6
  • jbcs-httpd24-nghttp2-0:1.29.0-8.jbcs.el6
  • jbcs-httpd24-nghttp2-debuginfo-0:1.29.0-8.jbcs.el6
  • jbcs-httpd24-nghttp2-devel-0:1.29.0-8.jbcs.el6
  • jbcs-httpd24-openssl-1:1.0.2n-11.jbcs.el6
  • jbcs-httpd24-openssl-debuginfo-1:1.0.2n-11.jbcs.el6
  • jbcs-httpd24-openssl-devel-1:1.0.2n-11.jbcs.el6
  • jbcs-httpd24-openssl-libs-1:1.0.2n-11.jbcs.el6
  • jbcs-httpd24-openssl-perl-1:1.0.2n-11.jbcs.el6
  • jbcs-httpd24-openssl-static-1:1.0.2n-11.jbcs.el6
refmap via4
bid 102103
confirm
debian DSA-4065
freebsd FreeBSD-SA-17:12
gentoo GLSA-201712-03
misc
sectrack 1039978
Last major update 03-10-2019 - 00:03
Published 07-12-2017 - 16:29
Last modified 03-10-2019 - 00:03
Back to Top