Description

If an SSL/TLS server or client is running on a 32-bit host, and a specific cipher is being used, then a truncated packet can cause that server or client to perform an out-of-bounds read, usually resulting in a crash. For OpenSSL 1.1.0, the crash can be triggered when using CHACHA20/POLY1305; users should upgrade to 1.1.0d. For Openssl 1.0.2, the crash can be triggered when using RC4-MD5; users who have not disabled that algorithm should update to 1.0.2k.

INFO

Published Date :

May 4, 2017, 7:29 p.m.

Last Modified :

Aug. 16, 2022, 1:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-3731 has a 29 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-3731 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openssl openssl
1 Nodejs node.js
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-3731.

URL Resource
http://rhn.redhat.com/errata/RHSA-2017-0286.html Third Party Advisory
http://www.debian.org/security/2017/dsa-3773 Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch Third Party Advisory
http://www.securityfocus.com/bid/95813 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037717 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:2185 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2186 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2187 Third Party Advisory
https://github.com/openssl/openssl/commit/00d965474b22b54e4275232bc71ee0c699c5cd21 Third Party Advisory
https://security.FreeBSD.org/advisories/FreeBSD-SA-17:02.openssl.asc Third Party Advisory
https://security.gentoo.org/glsa/201702-07 Third Party Advisory
https://security.netapp.com/advisory/ntap-20171019-0002/ Third Party Advisory
https://security.paloaltonetworks.com/CVE-2017-3731 Third Party Advisory
https://source.android.com/security/bulletin/pixel/2017-11-01 Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us Third Party Advisory
https://www.openssl.org/news/secadv/20170126.txt Vendor Advisory
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch Third Party Advisory
https://www.tenable.com/security/tns-2017-04 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile Makefile C Python Shell

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 2, 2023, 1:18 p.m. This repo has been linked 20 different CVEs too.

None

Dockerfile Makefile C Python Shell

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 10, 2023, 6:41 a.m. This repo has been linked 20 different CVEs too.

None

Updated: 1 week, 5 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

None

Dockerfile Makefile C Python Shell

Updated: 1 year, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 12, 2022, 10:32 p.m. This repo has been linked 28 different CVEs too.

None

Dockerfile Makefile C Python Shell

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 13, 2022, 3:10 p.m. This repo has been linked 20 different CVEs too.

None

Dockerfile Makefile C Python Shell

Updated: 2 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 2, 2022, 3 a.m. This repo has been linked 28 different CVEs too.

None

Dockerfile Makefile C Python Shell

Updated: 2 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 8, 2022, 11:34 p.m. This repo has been linked 20 different CVEs too.

None

Dockerfile Makefile C Python Shell

Updated: 2 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 1, 2022, 6:09 p.m. This repo has been linked 20 different CVEs too.

None

Dockerfile Makefile C Python Shell

Updated: 1 year, 10 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 13, 2021, 5:52 p.m. This repo has been linked 20 different CVEs too.

None

Dockerfile Makefile C Python Shell

Updated: 2 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 9, 2021, 12:51 p.m. This repo has been linked 20 different CVEs too.

None

Dockerfile Makefile C Python Shell

Updated: 2 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 28, 2021, 11:07 a.m. This repo has been linked 20 different CVEs too.

None

Dockerfile Makefile C Python Shell

Updated: 2 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 26, 2021, 4:20 a.m. This repo has been linked 20 different CVEs too.

None

Dockerfile Makefile C Python Shell

Updated: 3 years ago
0 stars 2 fork 2 watcher
Born at : Aug. 29, 2021, 10:42 a.m. This repo has been linked 20 different CVEs too.

None

Dockerfile Makefile C Python Shell

Updated: 3 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : July 31, 2021, 12:58 p.m. This repo has been linked 20 different CVEs too.

None

Dockerfile Makefile C Python Shell

Updated: 3 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 6, 2021, 12:34 p.m. This repo has been linked 20 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-3731 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-3731 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 16, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-0286.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-0286.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2017/dsa-3773 No Types Assigned http://www.debian.org/security/2017/dsa-3773 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Patch, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch, Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1037717 No Types Assigned http://www.securitytracker.com/id/1037717 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2185 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2185 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2186 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2186 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2187 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2187 Third Party Advisory
    Changed Reference Type https://github.com/openssl/openssl/commit/00d965474b22b54e4275232bc71ee0c699c5cd21 No Types Assigned https://github.com/openssl/openssl/commit/00d965474b22b54e4275232bc71ee0c699c5cd21 Third Party Advisory
    Changed Reference Type https://security.FreeBSD.org/advisories/FreeBSD-SA-17:02.openssl.asc No Types Assigned https://security.FreeBSD.org/advisories/FreeBSD-SA-17:02.openssl.asc Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201702-07 No Types Assigned https://security.gentoo.org/glsa/201702-07 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20171019-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20171019-0002/ Third Party Advisory
    Changed Reference Type https://security.paloaltonetworks.com/CVE-2017-3731 No Types Assigned https://security.paloaltonetworks.com/CVE-2017-3731 Third Party Advisory
    Changed Reference Type https://source.android.com/security/bulletin/pixel/2017-11-01 No Types Assigned https://source.android.com/security/bulletin/pixel/2017-11-01 Third Party Advisory
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch, Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2017-04 No Types Assigned https://www.tenable.com/security/tns-2017-04 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 4.0.0 up to (including) 4.1.2 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 4.2.0 up to (excluding) 4.7.3 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 5.0.0 up to (including) 5.12.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 6.0.0 up to (including) 6.8.1 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 6.9.0 up to (excluding) 6.9.5 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 7.0.0 up to (excluding) 7.5.0
  • CVE Modified by [email protected]

    Feb. 17, 2020

    Action Type Old Value New Value
    Removed Reference http://securityadvisories.paloaltonetworks.com/Home/Detail/82 [No Types Assigned]
    Added Reference https://security.paloaltonetworks.com/CVE-2017-3731 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 28, 2018

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 14, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2187 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2186 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2185 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 14, 2018

    Action Type Old Value New Value
    Added Reference https://github.com/openssl/openssl/commit/00d965474b22b54e4275232bc71ee0c699c5cd21 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 18, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0286.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2017

    Action Type Old Value New Value
    Added Reference https://security.FreeBSD.org/advisories/FreeBSD-SA-17:02.openssl.asc [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 17, 2017

    Action Type Old Value New Value
    Added Reference https://source.android.com/security/bulletin/pixel/2017-11-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2017

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20171019-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3773 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 03, 2017

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2017-04 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 20, 2017

    Action Type Old Value New Value
    Added Reference http://securityadvisories.paloaltonetworks.com/Home/Detail/82 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 09, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 25, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037717 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201702-07 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 17, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/95813 No Types Assigned http://www.securityfocus.com/bid/95813 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.openssl.org/news/secadv/20170126.txt No Types Assigned https://www.openssl.org/news/secadv/20170126.txt Vendor Advisory
    Added CWE CWE-125
    Added CPE Configuration OR *cpe:2.3:a:openssl:openssl:1.1.0a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.0b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.0c:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2j:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 06, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/95813 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 05, 2017

    Action Type Old Value New Value
    Changed Description .If an SSL/TLS server or client is running on a 32-bit host, and a specific cipher is being used, then a truncated packet can cause that server or client to perform an out-of-bounds read, usually resulting in a crash. For OpenSSL 1.1.0, the crash can be triggered when using CHACHA20/POLY1305; users should upgrade to 1.1.0d. For Openssl 1.0.2, the crash can be triggered when using RC4-MD5; users who have not disabled that algorithm should update to 1.0.2k. If an SSL/TLS server or client is running on a 32-bit host, and a specific cipher is being used, then a truncated packet can cause that server or client to perform an out-of-bounds read, usually resulting in a crash. For OpenSSL 1.1.0, the crash can be triggered when using CHACHA20/POLY1305; users should upgrade to 1.1.0d. For Openssl 1.0.2, the crash can be triggered when using RC4-MD5; users who have not disabled that algorithm should update to 1.0.2k.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-3731 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-3731 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.55 }} -0.74%

score

0.91415

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability