Lucene search

K
f5F5F5:K43452233
HistoryJan 26, 2018 - 12:00 a.m.

K43452233 : OpenSSL vulnerability CVE-2017-3737

2018-01-2600:00:00
my.f5.com
32

6.4 Medium

AI Score

Confidence

High

0.946 High

EPSS

Percentile

99.3%

Security Advisory Description

OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an “error state” mechanism. The intent was that if a fatal error occurred during a handshake then OpenSSL would move into the error state and would immediately fail if you attempted to continue the handshake. This works as designed for the explicit handshake functions (SSL_do_handshake(), SSL_accept() and SSL_connect()), however due to a bug it does not work correctly if SSL_read() or SSL_write() is called directly. In that scenario, if the handshake fails then a fatal error will be returned in the initial function call. If SSL_read()/SSL_write() is subsequently called by the application for the same SSL object then it will succeed and the data is passed without being decrypted/encrypted directly from the SSL/TLS record layer. In order to exploit this issue an application bug would have to be present that resulted in a call to SSL_read()/SSL_write() being issued after having already received a fatal error. OpenSSL version 1.0.2b-1.0.2m are affected. Fixed in OpenSSL 1.0.2n. OpenSSL 1.1.0 is not affected. (CVE-2017-3737)

Impact

There is no impact; F5 products are not affected by this vulnerability.