ghsa-rq64-8m54-26j4
Vulnerability from github
Published
2022-05-14 01:07
Modified
2022-05-14 01:07
Severity
Details

In OpenSSL 1.1.0 before 1.1.0d, if a malicious server supplies bad parameters for a DHE or ECDHE key exchange then this can result in the client attempting to dereference a NULL pointer leading to a client crash. This could be exploited in a Denial of Service attack.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2017-3730"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-476"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2017-05-04T19:29:00Z",
    "severity": "HIGH"
  },
  "details": "In OpenSSL 1.1.0 before 1.1.0d, if a malicious server supplies bad parameters for a DHE or ECDHE key exchange then this can result in the client attempting to dereference a NULL pointer leading to a client crash. This could be exploited in a Denial of Service attack.",
  "id": "GHSA-rq64-8m54-26j4",
  "modified": "2022-05-14T01:07:00Z",
  "published": "2022-05-14T01:07:00Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-3730"
    },
    {
      "type": "WEB",
      "url": "https://github.com/openssl/openssl/commit/efbe126e3ebb9123ac9d058aa2bb044261342aaa"
    },
    {
      "type": "WEB",
      "url": "https://security.gentoo.org/glsa/201702-07"
    },
    {
      "type": "WEB",
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03838en_us"
    },
    {
      "type": "WEB",
      "url": "https://www.exploit-db.com/exploits/41192"
    },
    {
      "type": "WEB",
      "url": "https://www.openssl.org/news/secadv/20170126.txt"
    },
    {
      "type": "WEB",
      "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
    },
    {
      "type": "WEB",
      "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
    },
    {
      "type": "WEB",
      "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/95812"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id/1037717"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...