Lucene search

K
nvd[email protected]NVD:CVE-2017-3733
HistoryMay 04, 2017 - 7:29 p.m.

CVE-2017-3733

2017-05-0419:29:00
CWE-20
web.nvd.nist.gov
8

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.036

Percentile

91.9%

During a renegotiation handshake if the Encrypt-Then-Mac extension is negotiated where it was not in the original handshake (or vice-versa) then this can cause OpenSSL 1.1.0 before 1.1.0e to crash (dependent on ciphersuite). Both clients and servers are affected.

Affected configurations

Nvd
Node
opensslopensslMatch1.1.0
OR
opensslopensslMatch1.1.0a
OR
opensslopensslMatch1.1.0b
OR
opensslopensslMatch1.1.0c
OR
opensslopensslMatch1.1.0d
Node
hpoperations_agentMatch11.14
OR
hpoperations_agentMatch11.15
VendorProductVersionCPE
opensslopenssl1.1.0cpe:2.3:a:openssl:openssl:1.1.0:*:*:*:*:*:*:*
opensslopenssl1.1.0acpe:2.3:a:openssl:openssl:1.1.0a:*:*:*:*:*:*:*
opensslopenssl1.1.0bcpe:2.3:a:openssl:openssl:1.1.0b:*:*:*:*:*:*:*
opensslopenssl1.1.0ccpe:2.3:a:openssl:openssl:1.1.0c:*:*:*:*:*:*:*
opensslopenssl1.1.0dcpe:2.3:a:openssl:openssl:1.1.0d:*:*:*:*:*:*:*
hpoperations_agent11.14cpe:2.3:a:hp:operations_agent:11.14:*:*:*:*:*:*:*
hpoperations_agent11.15cpe:2.3:a:hp:operations_agent:11.15:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.036

Percentile

91.9%