Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2017-3731
Description:If an SSL/TLS server or client is running on a 32-bit host, and a specific cipher is being used, then a truncated packet can cause that server or client to perform an out-of-bounds read, usually resulting in a crash. For OpenSSL 1.1.0, the crash can be triggered when using CHACHA20/POLY1305; users should upgrade to 1.1.0d. For Openssl 1.0.2, the crash can be triggered when using RC4-MD5; users who have not disabled that algorithm should update to 1.0.2k.
Test IDs: 1.3.6.1.4.1.25623.1.0.703773   1.3.6.1.4.1.25623.1.0.106828   1.3.6.1.4.1.25623.1.0.811989   1.3.6.1.4.1.25623.1.0.851633   1.3.6.1.4.1.25623.1.0.811990   1.3.6.1.4.1.25623.1.0.890814   1.3.6.1.4.1.25623.1.1.4.2017.2701.1   1.3.6.1.4.1.25623.1.1.4.2017.2700.1  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2017-3731
BugTraq ID: 95813
http://www.securityfocus.com/bid/95813
Debian Security Information: DSA-3773 (Google Search)
http://www.debian.org/security/2017/dsa-3773
FreeBSD Security Advisory: FreeBSD-SA-17:02
https://security.FreeBSD.org/advisories/FreeBSD-SA-17:02.openssl.asc
https://security.gentoo.org/glsa/201702-07
https://github.com/openssl/openssl/commit/00d965474b22b54e4275232bc71ee0c699c5cd21
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
RedHat Security Advisories: RHSA-2017:0286
http://rhn.redhat.com/errata/RHSA-2017-0286.html
RedHat Security Advisories: RHSA-2018:2185
https://access.redhat.com/errata/RHSA-2018:2185
RedHat Security Advisories: RHSA-2018:2186
https://access.redhat.com/errata/RHSA-2018:2186
RedHat Security Advisories: RHSA-2018:2187
https://access.redhat.com/errata/RHSA-2018:2187
http://www.securitytracker.com/id/1037717




© 1998-2024 E-Soft Inc. All rights reserved.