Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
CVE Vulnerability Details :
CVE-2017-3735
PUBLISHED
More InfoOfficial Page
Assigner-openssl
Assigner Org ID-3a12439a-ef3a-4c79-92e6-6081a721f1e5
View Known Exploited Vulnerability (KEV) details
Published At-28 Aug, 2017 | 19:00
Updated At-16 Sep, 2024 | 21:08
Rejected At-
▼CVE Numbering Authority (CNA)

While parsing an IPAddressFamily extension in an X.509 certificate, it is possible to do a one-byte overread. This would result in an incorrect text display of the certificate. This bug has been present since 2006 and is present in all versions of OpenSSL before 1.0.2m and 1.1.0g.

Affected Products
Vendor
OpenSSLOpenSSL Software Foundation
Product
OpenSSL
Versions
Affected
  • 1.1.0
  • 1.0.2
Problem Types
TypeCWE IDDescription
textN/Aout of bounds read
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
http://www.securitytracker.com/id/1039726
vdb-entry
https://usn.ubuntu.com/3611-2/
vendor-advisory
https://www.debian.org/security/2017/dsa-4018
vendor-advisory
https://security.gentoo.org/glsa/201712-03
vendor-advisory
https://lists.debian.org/debian-lts-announce/2017/11/msg00011.html
mailing-list
https://access.redhat.com/errata/RHSA-2018:3505
vendor-advisory
https://www.debian.org/security/2017/dsa-4017
vendor-advisory
https://access.redhat.com/errata/RHSA-2018:3221
vendor-advisory
http://www.securityfocus.com/bid/100515
vdb-entry
https://security.FreeBSD.org/advisories/FreeBSD-SA-17:11.openssl.asc
vendor-advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
N/A
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
N/A
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
N/A
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
N/A
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
N/A
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
N/A
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
N/A
https://www.oracle.com//security-alerts/cpujul2021.html
N/A
https://security.netapp.com/advisory/ntap-20171107-0002/
N/A
https://support.apple.com/HT208331
N/A
https://github.com/openssl/openssl/commit/068b963bb7afc57f5bdd723de0dd15e7795d5822
N/A
https://security.netapp.com/advisory/ntap-20170927-0001/
N/A
https://www.tenable.com/security/tns-2017-15
N/A
https://www.openssl.org/news/secadv/20171102.txt
N/A
https://www.tenable.com/security/tns-2017-14
N/A
https://www.openssl.org/news/secadv/20170828.txt
N/A
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
N/A
▼Authorized Data Publishers (ADP)
CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
http://www.securitytracker.com/id/1039726
vdb-entry
x_transferred
https://usn.ubuntu.com/3611-2/
vendor-advisory
x_transferred
https://www.debian.org/security/2017/dsa-4018
vendor-advisory
x_transferred
https://security.gentoo.org/glsa/201712-03
vendor-advisory
x_transferred
https://lists.debian.org/debian-lts-announce/2017/11/msg00011.html
mailing-list
x_transferred
https://access.redhat.com/errata/RHSA-2018:3505
vendor-advisory
x_transferred
https://www.debian.org/security/2017/dsa-4017
vendor-advisory
x_transferred
https://access.redhat.com/errata/RHSA-2018:3221
vendor-advisory
x_transferred
http://www.securityfocus.com/bid/100515
vdb-entry
x_transferred
https://security.FreeBSD.org/advisories/FreeBSD-SA-17:11.openssl.asc
vendor-advisory
x_transferred
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
x_transferred
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
x_transferred
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
x_transferred
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
x_transferred
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
x_transferred
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
x_transferred
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
x_transferred
https://www.oracle.com//security-alerts/cpujul2021.html
x_transferred
https://security.netapp.com/advisory/ntap-20171107-0002/
x_transferred
https://support.apple.com/HT208331
x_transferred
https://github.com/openssl/openssl/commit/068b963bb7afc57f5bdd723de0dd15e7795d5822
x_transferred
https://security.netapp.com/advisory/ntap-20170927-0001/
x_transferred
https://www.tenable.com/security/tns-2017-15
x_transferred
https://www.openssl.org/news/secadv/20171102.txt
x_transferred
https://www.tenable.com/security/tns-2017-14
x_transferred
https://www.openssl.org/news/secadv/20170828.txt
x_transferred
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
x_transferred
Details not found