CVE-2017-3731

If an SSL/TLS server or client is running on a 32-bit host, and a specific cipher is being used, then a truncated packet can cause that server or client to perform an out-of-bounds read, usually resulting in a crash. For OpenSSL 1.1.0, the crash can be triggered when using CHACHA20/POLY1305; users should upgrade to 1.1.0d. For Openssl 1.0.2, the crash can be triggered when using RC4-MD5; users who have not disabled that algorithm should update to 1.0.2k.
References
Link Resource
http://rhn.redhat.com/errata/RHSA-2017-0286.html Third Party Advisory
http://www.debian.org/security/2017/dsa-3773 Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch Third Party Advisory
http://www.securityfocus.com/bid/95813 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037717 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:2185 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2186 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2187 Third Party Advisory
https://github.com/openssl/openssl/commit/00d965474b22b54e4275232bc71ee0c699c5cd21 Third Party Advisory
https://security.FreeBSD.org/advisories/FreeBSD-SA-17:02.openssl.asc Third Party Advisory
https://security.gentoo.org/glsa/201702-07 Third Party Advisory
https://security.netapp.com/advisory/ntap-20171019-0002/ Third Party Advisory
https://security.paloaltonetworks.com/CVE-2017-3731 Third Party Advisory
https://source.android.com/security/bulletin/pixel/2017-11-01 Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us Third Party Advisory
https://www.openssl.org/news/secadv/20170126.txt Vendor Advisory
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch Third Party Advisory
https://www.tenable.com/security/tns-2017-04 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openssl:openssl:1.1.0a:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.1.0b:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.1.0c:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2i:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2j:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*

History

16 Aug 2022, 13:16

Type Values Removed Values Added
References (FREEBSD) https://security.FreeBSD.org/advisories/FreeBSD-SA-17:02.openssl.asc - (FREEBSD) https://security.FreeBSD.org/advisories/FreeBSD-SA-17:02.openssl.asc - Third Party Advisory
References (CONFIRM) https://security.paloaltonetworks.com/CVE-2017-3731 - (CONFIRM) https://security.paloaltonetworks.com/CVE-2017-3731 - Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20171019-0002/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20171019-0002/ - Third Party Advisory
References (CONFIRM) https://source.android.com/security/bulletin/pixel/2017-11-01 - (CONFIRM) https://source.android.com/security/bulletin/pixel/2017-11-01 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:2186 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:2186 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:2185 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:2185 - Third Party Advisory
References (CONFIRM) http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html - (CONFIRM) http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html - Patch, Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0286.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0286.html - Third Party Advisory
References (CONFIRM) https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us - (CONFIRM) https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us - Third Party Advisory
References (CONFIRM) https://www.tenable.com/security/tns-2017-04 - (CONFIRM) https://www.tenable.com/security/tns-2017-04 - Third Party Advisory
References (MISC) https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html - (MISC) https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html - Patch, Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/201702-07 - (GENTOO) https://security.gentoo.org/glsa/201702-07 - Third Party Advisory
References (CONFIRM) http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html - (CONFIRM) http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html - Patch, Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2017/dsa-3773 - (DEBIAN) http://www.debian.org/security/2017/dsa-3773 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:2187 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:2187 - Third Party Advisory
References (MISC) https://github.com/openssl/openssl/commit/00d965474b22b54e4275232bc71ee0c699c5cd21 - (MISC) https://github.com/openssl/openssl/commit/00d965474b22b54e4275232bc71ee0c699c5cd21 - Third Party Advisory
References (SECTRACK) http://www.securitytracker.com/id/1037717 - (SECTRACK) http://www.securitytracker.com/id/1037717 - Third Party Advisory, VDB Entry
References (CONFIRM) http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html - (CONFIRM) http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html - Patch, Third Party Advisory
First Time Nodejs
Nodejs node.js
CPE cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*

Information

Published : 2017-05-04 19:29

Updated : 2023-12-10 12:01


NVD link : CVE-2017-3731

Mitre link : CVE-2017-3731

CVE.ORG link : CVE-2017-3731


JSON object : View

Products Affected

nodejs

  • node.js

openssl

  • openssl
CWE
CWE-125

Out-of-bounds Read