Unchecked Error Condition Affecting openssl package, versions <1:1.0.2k-12.el7
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-RHEL7-OPENSSL-4841239
- published 26 Jul 2021
- disclosed 7 Dec 2017
Introduced: 7 Dec 2017
CVE-2017-3737 Open this link in a new tabHow to fix?
Upgrade RHEL:7
openssl
to version 1:1.0.2k-12.el7 or higher.
This issue was patched in RHSA-2018:0998
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream openssl
package and not the openssl
package as distributed by RHEL
.
See How to fix?
for RHEL:7
relevant fixed versions and status.
OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state" mechanism. The intent was that if a fatal error occurred during a handshake then OpenSSL would move into the error state and would immediately fail if you attempted to continue the handshake. This works as designed for the explicit handshake functions (SSL_do_handshake(), SSL_accept() and SSL_connect()), however due to a bug it does not work correctly if SSL_read() or SSL_write() is called directly. In that scenario, if the handshake fails then a fatal error will be returned in the initial function call. If SSL_read()/SSL_write() is subsequently called by the application for the same SSL object then it will succeed and the data is passed without being decrypted/encrypted directly from the SSL/TLS record layer. In order to exploit this issue an application bug would have to be present that resulted in a call to SSL_read()/SSL_write() being issued after having already received a fatal error. OpenSSL version 1.0.2b-1.0.2m are affected. Fixed in OpenSSL 1.0.2n. OpenSSL 1.1.0 is not affected.
References
- http://www.securityfocus.com/bid/102103
- https://cert-portal.siemens.com/productcert/pdf/ssa-179516.pdf
- https://github.com/openssl/openssl/commit/898fb884b706aaeb283de4812340bb0bde8476dc
- https://security.netapp.com/advisory/ntap-20171208-0001/
- https://security.netapp.com/advisory/ntap-20180117-0002/
- https://security.netapp.com/advisory/ntap-20180419-0002/
- https://www.openssl.org/news/secadv/20171207.txt
- https://www.tenable.com/security/tns-2017-16
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- https://access.redhat.com/security/cve/CVE-2017-3737
- https://www.debian.org/security/2017/dsa-4065
- https://security.FreeBSD.org/advisories/FreeBSD-SA-17:12.openssl.asc
- https://security.gentoo.org/glsa/201712-03
- https://www.digitalmunition.me/2017/12/cve-2017-3737-openssl-security-bypass-vulnerability/
- https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- https://access.redhat.com/errata/RHSA-2018:0998
- http://www.securitytracker.com/id/1039978