Executive Summary

Informations
Name CVE-2017-3731 First vendor Publication 2017-05-04
Vendor Cve Last vendor Modification 2022-08-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

If an SSL/TLS server or client is running on a 32-bit host, and a specific cipher is being used, then a truncated packet can cause that server or client to perform an out-of-bounds read, usually resulting in a crash. For OpenSSL 1.1.0, the crash can be triggered when using CHACHA20/POLY1305; users should upgrade to 1.1.0d. For Openssl 1.0.2, the crash can be triggered when using RC4-MD5; users who have not disabled that algorithm should update to 1.0.2k.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3731

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 175
Application 16

Nessus® Vulnerability Scanner

Date Description
2018-03-08 Name : The remote AIX host has a version of OpenSSL installed that is affected by a ...
File : aix_openssl_advisory23.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1196.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote VMware ESXi 6.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_6_0_build_5485776_remote.nasl - Type : ACT_GATHER_INFO
2017-08-23 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10775.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_19_rpm.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_37_rpm.nasl - Type : ACT_GATHER_INFO
2017-07-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_19.nasl - Type : ACT_GATHER_INFO
2017-07-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_37.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0286.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The Tenable SecurityCenter application on the remote host contains an OpenSSL...
File : securitycenter_openssl_1_0_2k.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote host is affected by multiple vulnerabilities.
File : palo_alto_pan-os_7_0_15.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1030.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1029.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_3_3_1199.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_18_rpm.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_18.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_36_rpm.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_36.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-442.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : securitycenter_5_4_3_tns_2017_04.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-803.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL37526132.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0042.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0286.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170220_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0286.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0286.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-284.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-256.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-255.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0461-1.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e853b4144f.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-07.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0441-1.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-041-02.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote Fedora host is missing a security update.
File : fedora_2017-3451dbec48.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-814.nasl - Type : ACT_GATHER_INFO
2017-02-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3181-1.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : A service running on the remote host is affected by multiple vulnerabilities.
File : openssl_1_1_0d.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : A service running on the remote host is affected by multiple vulnerabilities.
File : openssl_1_0_2k.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3773.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d455708ae3d311e69940b499baebfeaf.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/95813
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
https://security.netapp.com/advisory/ntap-20171019-0002/
https://security.paloaltonetworks.com/CVE-2017-3731
https://source.android.com/security/bulletin/pixel/2017-11-01
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
https://www.openssl.org/news/secadv/20170126.txt
https://www.tenable.com/security/tns-2017-04
DEBIAN http://www.debian.org/security/2017/dsa-3773
FREEBSD https://security.FreeBSD.org/advisories/FreeBSD-SA-17:02.openssl.asc
GENTOO https://security.gentoo.org/glsa/201702-07
MISC https://github.com/openssl/openssl/commit/00d965474b22b54e4275232bc71ee0c699c...
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
REDHAT http://rhn.redhat.com/errata/RHSA-2017-0286.html
https://access.redhat.com/errata/RHSA-2018:2185
https://access.redhat.com/errata/RHSA-2018:2186
https://access.redhat.com/errata/RHSA-2018:2187
SECTRACK http://www.securitytracker.com/id/1037717

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
Date Informations
2024-02-02 01:47:27
  • Multiple Updates
2024-02-01 12:13:16
  • Multiple Updates
2023-09-05 12:45:20
  • Multiple Updates
2023-09-05 01:13:00
  • Multiple Updates
2023-09-02 12:45:03
  • Multiple Updates
2023-09-02 01:13:17
  • Multiple Updates
2023-08-12 12:48:42
  • Multiple Updates
2023-08-12 01:12:47
  • Multiple Updates
2023-08-11 12:43:07
  • Multiple Updates
2023-08-11 01:13:08
  • Multiple Updates
2023-08-06 12:41:45
  • Multiple Updates
2023-08-06 01:12:45
  • Multiple Updates
2023-08-04 12:41:55
  • Multiple Updates
2023-08-04 01:12:50
  • Multiple Updates
2023-07-14 12:41:57
  • Multiple Updates
2023-07-14 01:12:49
  • Multiple Updates
2023-03-29 01:43:39
  • Multiple Updates
2023-03-28 12:13:05
  • Multiple Updates
2022-10-11 12:37:24
  • Multiple Updates
2022-10-11 01:12:42
  • Multiple Updates
2022-08-16 17:27:47
  • Multiple Updates
2021-05-04 13:01:39
  • Multiple Updates
2021-04-22 02:15:07
  • Multiple Updates
2020-05-23 01:00:29
  • Multiple Updates
2019-04-24 05:18:55
  • Multiple Updates
2019-04-24 00:18:53
  • Multiple Updates
2018-07-28 09:19:20
  • Multiple Updates
2018-07-14 09:19:21
  • Multiple Updates
2018-02-14 13:21:19
  • Multiple Updates
2018-01-18 21:22:37
  • Multiple Updates
2018-01-05 09:24:04
  • Multiple Updates
2017-11-21 09:22:05
  • Multiple Updates
2017-11-17 09:22:02
  • Multiple Updates
2017-11-10 09:23:08
  • Multiple Updates
2017-11-04 09:23:50
  • Multiple Updates
2017-11-03 09:21:18
  • Multiple Updates
2017-10-31 13:25:29
  • Multiple Updates
2017-10-21 13:25:07
  • Multiple Updates
2017-10-20 13:24:58
  • Multiple Updates
2017-10-20 09:23:03
  • Multiple Updates
2017-09-22 13:24:46
  • Multiple Updates
2017-09-20 09:25:34
  • Multiple Updates
2017-08-24 13:25:06
  • Multiple Updates
2017-08-09 09:23:35
  • Multiple Updates
2017-07-25 09:23:11
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-07-01 09:23:51
  • Multiple Updates
2017-06-27 13:23:21
  • Multiple Updates
2017-05-26 13:23:22
  • Multiple Updates
2017-05-17 21:21:37
  • Multiple Updates
2017-05-06 09:23:20
  • Multiple Updates
2017-05-05 09:23:14
  • Multiple Updates
2017-05-05 00:23:23
  • First insertion