Executive Summary

Informations
Name CVE-2017-3735 First vendor Publication 2017-08-28
Vendor Cve Last vendor Modification 2022-12-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

While parsing an IPAddressFamily extension in an X.509 certificate, it is possible to do a one-byte overread. This would result in an incorrect text display of the certificate. This bug has been present since 2006 and is present in all versions of OpenSSL before 1.0.2m and 1.1.0g.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3735

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 100
Os 2

Snort® IPS/IDS

Date Description
2018-05-24 X.509 IPAddressFamily extension buffer overread attempt
RuleID : 46418 - Revision : 2 - Type : SERVER-OTHER
2018-05-24 X.509 IPAddressFamily extension buffer overread attempt
RuleID : 46417 - Revision : 2 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2019-01-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2019-1009.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1420.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1392.nasl - Type : ACT_GATHER_INFO
2018-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1102.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3221.nasl - Type : ACT_GATHER_INFO
2018-11-09 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1102.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0042.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10851.nasl - Type : ACT_GATHER_INFO
2018-03-08 Name : The remote AIX host has a version of OpenSSL installed that is affected by an...
File : aix_openssl_advisory24.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-512a6c5aae.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-4cf72e2c11.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201712-03.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1324.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_2.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2017-005.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9442a811dab311e7b5afa4badb2f4699.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3169-1.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Fedora host is missing a security update.
File : fedora_2017-dbec196dd8.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Fedora host is missing a security update.
File : fedora_2017-55a3247cfd.nasl - Type : ACT_GATHER_INFO
2017-11-22 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7f30914972.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The Tenable SecurityCenter application on the remote host contains an OpenSSL...
File : securitycenter_openssl_1_0_2m.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2981-1.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-1157.nasl - Type : ACT_GATHER_INFO
2017-11-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3475-1.nasl - Type : ACT_GATHER_INFO
2017-11-06 Name : A service running on the remote host is affected by an unspecified carry vuln...
File : openssl_1_1_0g.nasl - Type : ACT_GATHER_INFO
2017-11-06 Name : A service running on the remote host is affected by an unspecified carry vuln...
File : openssl_1_0_2m.nasl - Type : ACT_GATHER_INFO
2017-11-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4018.nasl - Type : ACT_GATHER_INFO
2017-11-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4017.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f40f07aac00f11e7ac58b499baebfeaf.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/100515
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://security.netapp.com/advisory/ntap-20170927-0001/
https://security.netapp.com/advisory/ntap-20171107-0002/
https://support.apple.com/HT208331
https://www.openssl.org/news/secadv/20170828.txt
https://www.openssl.org/news/secadv/20171102.txt
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.tenable.com/security/tns-2017-14
https://www.tenable.com/security/tns-2017-15
DEBIAN https://www.debian.org/security/2017/dsa-4017
https://www.debian.org/security/2017/dsa-4018
FREEBSD https://security.FreeBSD.org/advisories/FreeBSD-SA-17:11.openssl.asc
GENTOO https://security.gentoo.org/glsa/201712-03
MISC https://github.com/openssl/openssl/commit/068b963bb7afc57f5bdd723de0dd15e7795...
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
MLIST https://lists.debian.org/debian-lts-announce/2017/11/msg00011.html
N/A https://www.oracle.com//security-alerts/cpujul2021.html
REDHAT https://access.redhat.com/errata/RHSA-2018:3221
https://access.redhat.com/errata/RHSA-2018:3505
SECTRACK http://www.securitytracker.com/id/1039726
UBUNTU https://usn.ubuntu.com/3611-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
Date Informations
2024-02-02 01:47:28
  • Multiple Updates
2024-02-01 12:13:16
  • Multiple Updates
2023-09-05 12:45:20
  • Multiple Updates
2023-09-05 01:13:00
  • Multiple Updates
2023-09-02 12:45:03
  • Multiple Updates
2023-09-02 01:13:17
  • Multiple Updates
2023-08-12 12:48:42
  • Multiple Updates
2023-08-12 01:12:47
  • Multiple Updates
2023-08-11 12:43:07
  • Multiple Updates
2023-08-11 01:13:08
  • Multiple Updates
2023-08-06 12:41:45
  • Multiple Updates
2023-08-06 01:12:46
  • Multiple Updates
2023-08-04 12:41:55
  • Multiple Updates
2023-08-04 01:12:50
  • Multiple Updates
2023-07-14 12:41:58
  • Multiple Updates
2023-07-14 01:12:49
  • Multiple Updates
2023-03-29 01:43:39
  • Multiple Updates
2023-03-28 12:13:05
  • Multiple Updates
2022-12-13 17:27:43
  • Multiple Updates
2022-10-11 12:37:24
  • Multiple Updates
2022-10-11 01:12:42
  • Multiple Updates
2021-08-05 01:25:00
  • Multiple Updates
2021-07-21 05:23:12
  • Multiple Updates
2021-05-04 13:01:32
  • Multiple Updates
2021-04-22 02:15:07
  • Multiple Updates
2020-05-23 01:00:29
  • Multiple Updates
2019-07-24 12:03:54
  • Multiple Updates
2019-04-24 05:18:55
  • Multiple Updates
2019-04-24 00:18:53
  • Multiple Updates
2019-01-17 00:19:17
  • Multiple Updates
2018-11-07 17:20:14
  • Multiple Updates
2018-10-31 13:21:20
  • Multiple Updates
2018-10-17 09:20:20
  • Multiple Updates
2018-07-19 09:19:09
  • Multiple Updates
2018-04-20 09:19:16
  • Multiple Updates
2018-04-19 09:19:29
  • Multiple Updates
2018-02-14 13:21:19
  • Multiple Updates
2018-02-05 13:21:37
  • Multiple Updates
2018-01-18 21:22:37
  • Multiple Updates
2017-12-27 21:22:10
  • Multiple Updates
2017-12-16 13:23:35
  • Multiple Updates
2017-12-16 09:21:44
  • Multiple Updates
2017-12-15 13:23:45
  • Multiple Updates
2017-12-09 09:22:23
  • Multiple Updates
2017-12-08 13:23:04
  • Multiple Updates
2017-12-02 13:23:48
  • Multiple Updates
2017-11-30 13:23:42
  • Multiple Updates
2017-11-30 09:21:33
  • Multiple Updates
2017-11-28 21:22:47
  • Multiple Updates
2017-11-23 13:23:48
  • Multiple Updates
2017-11-19 12:04:22
  • Multiple Updates
2017-11-17 13:23:44
  • Multiple Updates
2017-11-14 13:24:55
  • Multiple Updates
2017-11-11 13:25:41
  • Multiple Updates
2017-11-11 09:24:01
  • Multiple Updates
2017-11-10 13:25:55
  • Multiple Updates
2017-11-10 09:23:08
  • Multiple Updates
2017-11-09 21:21:34
  • Multiple Updates
2017-11-08 13:25:27
  • Multiple Updates
2017-11-07 13:25:03
  • Multiple Updates
2017-11-06 09:22:42
  • Multiple Updates
2017-11-04 13:25:25
  • Multiple Updates
2017-11-03 09:21:18
  • Multiple Updates
2017-09-12 00:23:29
  • Multiple Updates
2017-08-31 09:23:44
  • Multiple Updates
2017-08-29 00:24:04
  • First insertion