Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2017-3735

Disclosure Date: August 28, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

While parsing an IPAddressFamily extension in an X.509 certificate, it is possible to do a one-byte overread. This would result in an incorrect text display of the certificate. This bug has been present since 2006 and is present in all versions of OpenSSL before 1.0.2m and 1.1.0g.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.3 Medium
Impact Score:
1.4
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
Low
Availability (A):
None

General Information

Vendors

  • debian,
  • openssl

Products

  • debian linux 8.0,
  • debian linux 9.0,
  • openssl 0.9.7j,
  • openssl 0.9.7k,
  • openssl 0.9.7l,
  • openssl 0.9.7m,
  • openssl 0.9.8,
  • openssl 0.9.8a,
  • openssl 0.9.8b,
  • openssl 0.9.8c,
  • openssl 0.9.8d,
  • openssl 0.9.8e,
  • openssl 0.9.8f,
  • openssl 0.9.8g,
  • openssl 0.9.8h,
  • openssl 0.9.8i,
  • openssl 0.9.8j,
  • openssl 0.9.8k,
  • openssl 0.9.8l,
  • openssl 0.9.8m,
  • openssl 0.9.8n,
  • openssl 0.9.8o,
  • openssl 0.9.8p,
  • openssl 0.9.8q,
  • openssl 0.9.8r,
  • openssl 0.9.8s,
  • openssl 0.9.8t,
  • openssl 0.9.8u,
  • openssl 0.9.8v,
  • openssl 0.9.8w,
  • openssl 0.9.8x,
  • openssl 0.9.8y,
  • openssl 0.9.8z,
  • openssl 0.9.8za,
  • openssl 0.9.8zb,
  • openssl 0.9.8zc,
  • openssl 0.9.8ze,
  • openssl 0.9.8zg,
  • openssl 1.0.0,
  • openssl 1.0.0a,
  • openssl 1.0.0b,
  • openssl 1.0.0c,
  • openssl 1.0.0d,
  • openssl 1.0.0e,
  • openssl 1.0.0f,
  • openssl 1.0.0g,
  • openssl 1.0.0h,
  • openssl 1.0.0i,
  • openssl 1.0.0j,
  • openssl 1.0.0k,
  • openssl 1.0.0l,
  • openssl 1.0.0m,
  • openssl 1.0.0n,
  • openssl 1.0.0o,
  • openssl 1.0.0p,
  • openssl 1.0.0q,
  • openssl 1.0.0r,
  • openssl 1.0.0s,
  • openssl 1.0.1,
  • openssl 1.0.1a,
  • openssl 1.0.1b,
  • openssl 1.0.1c,
  • openssl 1.0.1d,
  • openssl 1.0.1e,
  • openssl 1.0.1f,
  • openssl 1.0.1g,
  • openssl 1.0.1h,
  • openssl 1.0.1i,
  • openssl 1.0.1j,
  • openssl 1.0.1k,
  • openssl 1.0.1l,
  • openssl 1.0.2,
  • openssl 1.0.2a,
  • openssl 1.0.2b,
  • openssl 1.0.2c,
  • openssl 1.0.2d,
  • openssl 1.0.2e,
  • openssl 1.0.2f,
  • openssl 1.0.2h,
  • openssl 1.0.2i,
  • openssl 1.0.2j,
  • openssl 1.0.2k,
  • openssl 1.0.2l,
  • openssl 1.1.0,
  • openssl 1.1.0a,
  • openssl 1.1.0b,
  • openssl 1.1.0c,
  • openssl 1.1.0d,
  • openssl 1.1.0e,
  • openssl 1.1.0f

References

Additional Info

Technical Analysis