Search for vulnerabilities
Vulnerability details: VCID-zesf-f628-aaad
Vulnerability ID VCID-zesf-f628-aaad
Aliases CVE-2017-3737
VC-OPENSSL-20171207-CVE-2017-3737
Summary OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state" mechanism. The intent was that if a fatal error occurred during a handshake then OpenSSL would move into the error state and would immediately fail if you attempted to continue the handshake. This works as designed for the explicit handshake functions (SSL_do_handshake(), SSL_accept() and SSL_connect()), however due to a bug it does not work correctly if SSL_read() or SSL_write() is called directly. In that scenario, if the handshake fails then a fatal error will be returned in the initial function call. If SSL_read()/SSL_write() is subsequently called by the application for the same SSL object then it will succeed and the data is passed without being decrypted/encrypted directly from the SSL/TLS record layer. In order to exploit this issue an application bug would have to be present that resulted in a call to SSL_read()/SSL_write() being issued after having already received a fatal error. OpenSSL version 1.0.2b-1.0.2m are affected. Fixed in OpenSSL 1.0.2n. OpenSSL 1.1.0 is not affected.
Status Published
Exploitability 2.0
Weighted Severity 7.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-3737.html
rhas Moderate https://access.redhat.com/errata/RHSA-2018:0998
rhas Moderate https://access.redhat.com/errata/RHSA-2018:2185
rhas Moderate https://access.redhat.com/errata/RHSA-2018:2186
rhas Moderate https://access.redhat.com/errata/RHSA-2018:2187
cvssv3 5.9 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-3737.json
epss 0.20944 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.20944 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.22184 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.22184 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.22184 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.22184 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.22184 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.25854 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.32186 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.32186 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.32186 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.32186 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.32186 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.32186 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.32186 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.32186 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.32186 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.32186 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.32186 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.32186 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.33751 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.33751 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.33751 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.33751 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.33751 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.33751 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.33751 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.33751 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.33751 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.33751 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.33751 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.33751 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.33751 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.33751 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.33751 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.33751 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.33751 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.33751 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.33751 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.34641 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.34641 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.35049 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.38215 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.38215 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.38215 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.38215 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.38215 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.38215 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.38215 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.38215 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.38215 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.38215 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.38215 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.38215 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.38215 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.38215 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.38215 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.38215 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.38215 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.38215 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.40737 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.41052 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.92159 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.92159 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.92159 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.92159 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.94553 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.94553 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.94553 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.94553 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.94553 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.94553 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.94553 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
epss 0.94553 https://api.first.org/data/v1/epss?cve=CVE-2017-3737
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1523504
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3737
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3738
cvssv2 5.4 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 5.9 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2017-3737
cvssv3 5.9 https://nvd.nist.gov/vuln/detail/CVE-2017-3737
archlinux Medium https://security.archlinux.org/AVG-548
archlinux Medium https://security.archlinux.org/AVG-549
generic_textual Low https://ubuntu.com/security/notices/USN-3512-1
generic_textual Low https://www.openssl.org/news/secadv/20171207.txt
cvssv3.1 5.9 https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
generic_textual MODERATE https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
cvssv3.1 9.8 http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
generic_textual CRITICAL http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
cvssv3.1 7.5 http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
generic_textual HIGH http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
cvssv3.1 9.8 http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
generic_textual CRITICAL http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-3737.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-3737.json
https://api.first.org/data/v1/epss?cve=CVE-2017-3737
https://cert-portal.siemens.com/productcert/pdf/ssa-179516.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3737
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3738
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/openssl/openssl/commit/898fb884b706aaeb283de4812340bb0bde8476dc
https://security.FreeBSD.org/advisories/FreeBSD-SA-17:12.openssl.asc
https://security.gentoo.org/glsa/201712-03
https://security.netapp.com/advisory/ntap-20171208-0001/
https://security.netapp.com/advisory/ntap-20180117-0002/
https://security.netapp.com/advisory/ntap-20180419-0002/
https://ubuntu.com/security/notices/USN-3512-1
https://www.debian.org/security/2017/dsa-4065
https://www.digitalmunition.me/2017/12/cve-2017-3737-openssl-security-bypass-vulnerability/
https://www.openssl.org/news/secadv/20171207.txt
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.tenable.com/security/tns-2017-16
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.securityfocus.com/bid/102103
http://www.securitytracker.com/id/1039978
1523504 https://bugzilla.redhat.com/show_bug.cgi?id=1523504
AVG-548 https://security.archlinux.org/AVG-548
AVG-549 https://security.archlinux.org/AVG-549
cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2g:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.2g:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2i:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.2i:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2j:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.2j:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2k:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.2k:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2l:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.2l:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2m:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.2m:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVE-2017-3737 https://nvd.nist.gov/vuln/detail/CVE-2017-3737
RHSA-2018:0998 https://access.redhat.com/errata/RHSA-2018:0998
RHSA-2018:2185 https://access.redhat.com/errata/RHSA-2018:2185
RHSA-2018:2186 https://access.redhat.com/errata/RHSA-2018:2186
RHSA-2018:2187 https://access.redhat.com/errata/RHSA-2018:2187
USN-3512-1 https://usn.ubuntu.com/3512-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-3737.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:H/Au:N/C:C/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2017-3737
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2017-3737
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.95337
EPSS Score 0.20944
Published At June 2, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.