fkie_cve-2017-3735
Vulnerability from fkie_nvd
Published
2017-08-28 19:29
Modified
2024-11-21 03:26
Severity ?
Summary
While parsing an IPAddressFamily extension in an X.509 certificate, it is possible to do a one-byte overread. This would result in an incorrect text display of the certificate. This bug has been present since 2006 and is present in all versions of OpenSSL before 1.0.2m and 1.1.0g.
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", matchCriteriaId: "382C1679-DA1D-4FA4-9D5E-B86CC5052D49", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", matchCriteriaId: "1CA28812-8A24-4FE1-BED9-D6D5BB023645", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.7l:*:*:*:*:*:*:*", matchCriteriaId: "9894D83E-2A27-446E-8B47-9C03CF802A2B", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.7m:*:*:*:*:*:*:*", matchCriteriaId: "55A9AC4D-E19B-431F-8679-B62F5F46BCF7", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", matchCriteriaId: "8A4E446D-B9D3-45F2-9722-B41FA14A6C31", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", matchCriteriaId: "AF4EA988-FC80-4170-8933-7C6663731981", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", matchCriteriaId: "64F8F53B-24A1-4877-B16E-F1917C4E4E81", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", matchCriteriaId: "75D3ACD5-905F-42BB-BE1A-8382E9D823BF", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:*", matchCriteriaId: "766EA6F2-7FA4-4713-9859-9971CCD2FDCB", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:*", matchCriteriaId: "EFBC30B7-627D-48DC-8EF0-AE8FA0C6EDBA", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:*", matchCriteriaId: "2BB38AEA-BAF0-4920-9A71-747C24444770", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:*", matchCriteriaId: "1F33EA2B-DE15-4695-A383-7A337AC38908", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:*", matchCriteriaId: "261EE631-AB43-44FE-B02A-DFAAB8D35927", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:*", matchCriteriaId: "FA0E0BBF-D0BE-41A7-B9BB-C28F01000BC0", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:*", matchCriteriaId: "1A1365ED-4651-4AB2-A64B-43782EA2F0E8", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:*", matchCriteriaId: "EC82690C-DCED-47BA-AA93-4D0C9E95B806", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:*", matchCriteriaId: "43B90ED1-DAB4-4239-8AD8-87E8D568D5D2", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8m:*:*:*:*:*:*:*", matchCriteriaId: "3C9BF2DD-85EF-49CF-8D83-0DB46449E333", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8m:beta1:*:*:*:*:*:*", matchCriteriaId: "6AEBE689-3952-46F0-BACA-BB03041C6D36", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8n:*:*:*:*:*:*:*", matchCriteriaId: "86C46AB8-52E5-4385-9C5C-F63FF9DB82AA", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8o:*:*:*:*:*:*:*", matchCriteriaId: "564AA4E7-223E-48D8-B3E0-A461969CF530", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8p:*:*:*:*:*:*:*", matchCriteriaId: "A82CFB41-BEA5-4B5F-BCAA-9BAED22EEAF0", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8q:*:*:*:*:*:*:*", matchCriteriaId: "35C2AE06-B6E8-41C4-BB60-177AC4819CE6", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8r:*:*:*:*:*:*:*", matchCriteriaId: "EB15C1F3-0DE8-4A50-B17C-618ECA58AABF", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8s:*:*:*:*:*:*:*", matchCriteriaId: "45491BD3-7C62-4422-B7DA-CB2741890FBA", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8t:*:*:*:*:*:*:*", matchCriteriaId: "499E52F3-4B34-4C47-8ABF-292928EBAA5F", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8u:*:*:*:*:*:*:*", matchCriteriaId: "D530BE19-ADCF-4B5C-99E0-2B9A1DE7717F", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8v:*:*:*:*:*:*:*", matchCriteriaId: "A7540155-3629-4C76-9C67-8A8E0C1067F1", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8w:*:*:*:*:*:*:*", matchCriteriaId: "419BBCCD-6F8A-418A-BA02-56267B11D948", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8x:*:*:*:*:*:*:*", matchCriteriaId: "8A3A2AF8-C7DD-43D0-B03F-37E7EB735C1D", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8y:*:*:*:*:*:*:*", matchCriteriaId: "DC142ACF-3CBD-4F96-B2AA-C7D48E7CF31E", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8z:*:*:*:*:*:*:*", matchCriteriaId: "A6B4D332-3CB7-4C57-A689-ED0894659ED9", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8za:*:*:*:*:*:*:*", matchCriteriaId: "EB130295-F27C-45DD-80F6-BE4BB0931C0B", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8zb:*:*:*:*:*:*:*", matchCriteriaId: "CFA6F5C9-9EE6-40FA-AA99-B4C7274BE8EA", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8zc:*:*:*:*:*:*:*", matchCriteriaId: "6626FDA4-82B2-412E-8282-7031E53F020B", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8ze:*:*:*:*:*:*:*", matchCriteriaId: "63DB3BC8-C87B-4937-BB97-4BE7BCF525CB", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:0.9.8zg:*:*:*:*:*:*:*", matchCriteriaId: "0ACAA671-BDC0-42F4-9AB5-CF19F50AF101", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*", matchCriteriaId: "2FBD8C92-6138-4274-ACBA-D7D42DAEC5AC", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:*", matchCriteriaId: "3A2075BD-6102-4B0F-839A-836E9585F43B", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:*", matchCriteriaId: "2A2FA09E-2BF7-4968-B62D-00DA57F81EA1", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:*", matchCriteriaId: "F02E634E-1E3D-4E44-BADA-76F92483A732", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:*", matchCriteriaId: "FCC2B07A-49EF-411F-8A4D-89435E22B043", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:*", matchCriteriaId: "7E9480D6-3B6A-4C41-B8C1-C3F945040772", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*", matchCriteriaId: "10FF0A06-DA61-4250-B083-67E55E362677", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*", matchCriteriaId: "8A6BA453-C150-4159-B80B-5465EFF83F11", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*", matchCriteriaId: "638A2E69-8AB6-4FEA-852A-FEF16A500C1A", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*", matchCriteriaId: "56C47D3A-B99D-401D-B6B8-1194B2DB4809", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*", matchCriteriaId: "08355B10-E004-4BE6-A5AE-4D428810580B", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*", matchCriteriaId: "738BCFDC-1C49-4774-95AE-E099F707DEF9", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*", matchCriteriaId: "D4B242C0-D27D-4644-AD19-5ACB853C9DC2", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:*", matchCriteriaId: "8DC683F2-4346-4E5E-A8D7-67B4F4D7827B", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:*", matchCriteriaId: "764B7D38-BC1B-47DB-B1DF-D092BDA4BFCB", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:*", matchCriteriaId: "6604E7BE-9F9B-444D-A63A-F65D1CFDF3BF", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:*", matchCriteriaId: "132B9217-B0E0-4E3E-9096-162AA28E158E", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:*", matchCriteriaId: "7619F9A0-9054-4217-93D1-3EA64876C5B0", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:*", matchCriteriaId: "6D82C405-17E2-4DF1-8DF5-315BD5A41595", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:*", matchCriteriaId: "4C96806F-4718-4BD3-9102-55A26AA86498", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.0o:*:*:*:*:*:*:*", matchCriteriaId: "8A16CD99-AF7F-4931-AD2E-77727BA18FBD", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.0p:*:*:*:*:*:*:*", matchCriteriaId: "88440697-754A-47A7-BF83-4D0EB68FFB10", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.0q:*:*:*:*:*:*:*", matchCriteriaId: "AD51F0FC-F426-4AE5-B3B9-B813C580EBAE", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.0r:*:*:*:*:*:*:*", matchCriteriaId: "38721148-F24A-4339-8282-BC2DD9553512", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.0s:*:*:*:*:*:*:*", matchCriteriaId: "48CE49C8-0672-46A0-BCD0-C0E62801444E", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*", matchCriteriaId: "2D1C00C0-C77E-4255-9ECA-20F2673C7366", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:*", matchCriteriaId: "21F16D65-8A46-4AC7-8970-73AB700035FB", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:*", matchCriteriaId: "92F393FF-7E6F-4671-BFBF-060162E12659", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:*", matchCriteriaId: "E1B85A09-CF8D-409D-966E-168F9959F6F6", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*", matchCriteriaId: "3A66E6CF-39CF-412E-8EF0-8E10BA21B4A4", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*", matchCriteriaId: "C684FB18-FDDC-4BED-A28C-C23EE6CD0094", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*", matchCriteriaId: "A74A79A7-4FAF-4C81-8622-050008B96AE1", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*", matchCriteriaId: "CEDACCB9-8D61-49EE-9957-9E58BC7BB031", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*", matchCriteriaId: "4993DD56-F9E3-4AC8-AC3E-BF204B950DEC", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*", matchCriteriaId: "E884B241-F9C3-44F8-A420-DE65F5F3D660", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*", matchCriteriaId: "3A383620-B4F7-44A7-85DA-A4FF2E115D80", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*", matchCriteriaId: "5F0C6812-F455-49CF-B29B-9AC00306DA43", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*", matchCriteriaId: "3F2D462C-A1B4-4572-A615-BDE9DC5F1E55", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*", matchCriteriaId: "3703E445-17C0-4C85-A496-A35641C0C8DB", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:*", matchCriteriaId: "2F4034B9-EF1C-40E6-B92A-D4D7B7E7E774", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:*", matchCriteriaId: "ABEC1927-F469-4B9E-B544-DA6CF90F0B34", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*", matchCriteriaId: "AD3E5C1B-EC63-4214-A0BD-0B8681CE6C8B", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:*", matchCriteriaId: "18797BEE-417D-4959-9AAD-C5A7C051B524", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:*", matchCriteriaId: "6FAA3C31-BD9D-45A9-A502-837FECA6D479", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:*", matchCriteriaId: "6455A421-9956-4846-AC7C-3431E0D37D23", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:*", matchCriteriaId: "60F946FD-F564-49DA-B043-5943308BA9EE", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:*", matchCriteriaId: "4847BCF3-EFCE-41AF-8E7D-3D51EB9DCC5B", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:*", matchCriteriaId: "9B89180B-FB68-4DD8-B076-16E51CC7FB91", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:*", matchCriteriaId: "4C986592-4086-4A39-9767-EF34DBAA6A53", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:*", matchCriteriaId: "7B23181C-03DB-4E92-B3F6-6B585B5231B4", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:*", matchCriteriaId: "94D9EC1C-4843-4026-9B05-E060E9391734", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:*", matchCriteriaId: "036FB24F-7D86-4730-8BC9-722875BEC807", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.2i:*:*:*:*:*:*:*", matchCriteriaId: "FDF148A3-1AA7-4F27-85AB-414C609C626F", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.2j:*:*:*:*:*:*:*", matchCriteriaId: "E15B749E-6808-4788-AE42-7A1587D8697E", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.2k:*:*:*:*:*:*:*", matchCriteriaId: "58F80C8D-BCA2-40AD-BD22-B70C7BE1B298", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.0.2l:*:*:*:*:*:*:*", matchCriteriaId: "70B78EDF-6BB7-42C4-9423-9332C62C6E43", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.1.0:*:*:*:*:*:*:*", matchCriteriaId: "73104834-5810-48DD-9B97-549D223853F1", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.1.0a:*:*:*:*:*:*:*", matchCriteriaId: "C9D7A18A-116B-4F68-BEA3-A4E9DDDA55C6", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.1.0b:*:*:*:*:*:*:*", matchCriteriaId: "CFC70262-0DCD-4B46-9C96-FD18D0207511", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.1.0c:*:*:*:*:*:*:*", matchCriteriaId: "B2E07A34-08A0-4765-AF81-46A3BDC5648A", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.1.0d:*:*:*:*:*:*:*", matchCriteriaId: "83B0A3D8-60C7-4F42-9DD6-C535F983D98B", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.1.0e:*:*:*:*:*:*:*", matchCriteriaId: "CD08E859-BB6D-4909-A873-C2609FA2821A", vulnerable: true, }, { criteria: "cpe:2.3:a:openssl:openssl:1.1.0f:*:*:*:*:*:*:*", matchCriteriaId: "C2BF7D67-EAF4-4D01-9185-0DB69F2C543B", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", matchCriteriaId: "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", vulnerable: true, }, { criteria: "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", matchCriteriaId: "DEECE5FC-CACF-4496-A3E7-164736409252", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "While parsing an IPAddressFamily extension in an X.509 certificate, it is possible to do a one-byte overread. This would result in an incorrect text display of the certificate. This bug has been present since 2006 and is present in all versions of OpenSSL before 1.0.2m and 1.1.0g.", }, { lang: "es", value: "Al analizar una extensión IPAddressFamily en un certificado X.509, es posible realizar una sobrelectura de un bit. Esto tendría como resultado que el texto del certificado se muestre de forma incorrecta. Este error ha existido desde 2006 y está presente en todas las versiones de OpenSSL anteriores a la 1.0.2m y 1.1.0g.", }, ], id: "CVE-2017-3735", lastModified: "2024-11-21T03:26:01.960", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:N/C:N/I:P/A:N", version: "2.0", }, exploitabilityScore: 10, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.0", }, exploitabilityScore: 3.9, impactScore: 1.4, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2017-08-28T19:29:01.353", references: [ { source: "openssl-security@openssl.org", url: "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html", }, { source: "openssl-security@openssl.org", url: "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html", }, { source: "openssl-security@openssl.org", url: "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html", }, { source: "openssl-security@openssl.org", url: "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html", }, { source: "openssl-security@openssl.org", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/100515", }, { source: "openssl-security@openssl.org", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securitytracker.com/id/1039726", }, { source: "openssl-security@openssl.org", url: "https://access.redhat.com/errata/RHSA-2018:3221", }, { source: "openssl-security@openssl.org", url: "https://access.redhat.com/errata/RHSA-2018:3505", }, { source: "openssl-security@openssl.org", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf", }, { source: "openssl-security@openssl.org", url: "https://github.com/openssl/openssl/commit/068b963bb7afc57f5bdd723de0dd15e7795d5822", }, { source: "openssl-security@openssl.org", url: "https://lists.debian.org/debian-lts-announce/2017/11/msg00011.html", }, { source: "openssl-security@openssl.org", url: "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:11.openssl.asc", }, { source: "openssl-security@openssl.org", url: "https://security.gentoo.org/glsa/201712-03", }, { source: "openssl-security@openssl.org", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20170927-0001/", }, { source: "openssl-security@openssl.org", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20171107-0002/", }, { source: "openssl-security@openssl.org", url: "https://support.apple.com/HT208331", }, { source: "openssl-security@openssl.org", url: "https://usn.ubuntu.com/3611-2/", }, { source: "openssl-security@openssl.org", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2017/dsa-4017", }, { source: "openssl-security@openssl.org", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2017/dsa-4018", }, { source: "openssl-security@openssl.org", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.openssl.org/news/secadv/20170828.txt", }, { source: "openssl-security@openssl.org", tags: [ "Issue Tracking", "Vendor Advisory", ], url: "https://www.openssl.org/news/secadv/20171102.txt", }, { source: "openssl-security@openssl.org", url: "https://www.oracle.com//security-alerts/cpujul2021.html", }, { source: "openssl-security@openssl.org", url: "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", }, { source: "openssl-security@openssl.org", url: "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html", }, { source: "openssl-security@openssl.org", url: "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", }, { source: "openssl-security@openssl.org", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://www.tenable.com/security/tns-2017-14", }, { source: "openssl-security@openssl.org", url: "https://www.tenable.com/security/tns-2017-15", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/100515", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securitytracker.com/id/1039726", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://access.redhat.com/errata/RHSA-2018:3221", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://access.redhat.com/errata/RHSA-2018:3505", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://github.com/openssl/openssl/commit/068b963bb7afc57f5bdd723de0dd15e7795d5822", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.debian.org/debian-lts-announce/2017/11/msg00011.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:11.openssl.asc", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://security.gentoo.org/glsa/201712-03", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20170927-0001/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20171107-0002/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://support.apple.com/HT208331", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://usn.ubuntu.com/3611-2/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2017/dsa-4017", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2017/dsa-4018", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.openssl.org/news/secadv/20170828.txt", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Vendor Advisory", ], url: "https://www.openssl.org/news/secadv/20171102.txt", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://www.oracle.com//security-alerts/cpujul2021.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://www.tenable.com/security/tns-2017-14", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://www.tenable.com/security/tns-2017-15", }, ], sourceIdentifier: "openssl-security@openssl.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-119", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.