Vulnerability CVE-2017-3737: Information

Description

OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state" mechanism. The intent was that if a fatal error occurred during a handshake then OpenSSL would move into the error state and would immediately fail if you attempted to continue the handshake. This works as designed for the explicit handshake functions (SSL_do_handshake(), SSL_accept() and SSL_connect()), however due to a bug it does not work correctly if SSL_read() or SSL_write() is called directly. In that scenario, if the handshake fails then a fatal error will be returned in the initial function call. If SSL_read()/SSL_write() is subsequently called by the application for the same SSL object then it will succeed and the data is passed without being decrypted/encrypted directly from the SSL/TLS record layer. In order to exploit this issue an application bug would have to be present that resulted in a call to SSL_read()/SSL_write() being issued after having already received a fatal error. OpenSSL version 1.0.2b-1.0.2m are affected. Fixed in OpenSSL 1.0.2n. OpenSSL 1.1.0 is not affected.

Severity: MEDIUM (5.9) Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Published: Dec. 7, 2017
Modified: Oct. 3, 2019
Error type identifier: CWE-125CWE-787

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
openssl10p91.0.2n-alt11.0.2u-alt1.p9.2ALT-PU-2017-2778-1195951Fixed
openssl10p81.0.2n-alt0.M80P.11.0.2u-alt0.M80P.2ALT-PU-2017-2812-1195953Fixed
openssl10c9f21.0.2n-alt11.0.2u-alt1.p9.1ALT-PU-2017-2778-1195951Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2j:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2g:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2i:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2k:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2l:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2m:*:*:*:*:*:*:*

      Configuration 2

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*