CVE-2017-3731

CVE Details

Release Date:2017-01-26

Description


If an SSL/TLS server or client is running on a 32-bit host, and aspecific cipher is being used, then a truncated packet can cause that server or client to perform an out-of-bounds read, usually resulting in a crash. For OpenSSL 1.1.0, the crash can be triggered when using CHACHA20/POLY1305; users should upgrade to 1.1.0d. For Openssl 1.0.2, the crash can be triggered when using RC4-MD5; users who have not disabled that algorithm should update to 1.0.2k.

See more information about CVE-2017-3731 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 5 Base Metrics: AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector: Network Attack Complexity: Low
Authentication: None required Confidentiality Impact: None
Integrity Impact: None Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (openssl)ELSA-2017-02862017-02-20
Oracle Linux version 7 (openssl)ELSA-2017-02862017-02-20
Oracle VM version 3.3 (openssl)OVMSA-2017-00422017-02-21
Oracle VM version 3.4 (openssl)OVMSA-2017-00422017-02-21



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete