VDB-112183 · CVE-2017-3736 · BID 95814

Oracle VM VirtualBox OpenSSL information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability was found in Oracle VM VirtualBox (Virtualization Software) (affected version unknown). It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component OpenSSL. The manipulation with an unknown input leads to a information disclosure vulnerability. The CWE definition for the vulnerability is CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. As an impact it is known to affect confidentiality.

The bug was discovered 01/30/2018. The weakness was presented 01/18/2018 by OSS-Fuzz as Oracle Critical Patch Update Advisory - January 2018 as confirmed advisory (Website). It is possible to read the advisory at oracle.com. This vulnerability is known as CVE-2017-3736 since 12/16/2016. The exploitation appears to be difficult. The attack can be launched remotely. The exploitation doesn't need any form of authentication. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1592 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 104432 (Ubuntu 14.04 LTS / 16.04 LTS / 17.04 / 17.10 : openssl vulnerabilities (USN-3475-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Ubuntu Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 38753 (NetApp Clustered Data ONTAP Multiple Vulnerabilities (NTAP-20171208-0001,NTAP-20180201-0001,NTAP-20171107-0002)).

Upgrading eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (104432). See 90006, 92314, 92773 and 92782 for similar entries.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.1
VulDB Meta Temp Score: 6.0

VulDB Base Score: 5.9
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

Vendor Base Score (Oracle): 5.9
Vendor Vector (Oracle): 🔍

NVD Base Score: 6.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
ATT&CK: T1592

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 104432
Nessus Name: Ubuntu 14.04 LTS / 16.04 LTS / 17.04 / 17.10 : openssl vulnerabilities (USN-3475-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 53380
OpenVAS Name: Debian Security Advisory DSA 4018-1 (openssl - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
Exposure Time: 🔍

Patch: github.com

Timelineinfo

12/16/2016 🔍
01/26/2017 +41 days 🔍
11/02/2017 +280 days 🔍
11/07/2017 +5 days 🔍
01/18/2018 +72 days 🔍
01/18/2018 +0 days 🔍
01/18/2018 +0 days 🔍
01/30/2018 +12 days 🔍
02/02/2023 +1829 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: Oracle Critical Patch Update Advisory - January 2018
Researcher: OSS-Fuzz project (OSS-Fuzz)
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-3736 (🔍)
OVAL: 🔍

SecurityTracker: 1039727
SecurityFocus: 95814 - OpenSSL CVE-2017-3732 Information Disclosure Vulnerability

See also: 🔍

Entryinfo

Created: 01/18/2018 09:43
Updated: 02/02/2023 08:39
Changes: 01/18/2018 09:43 (74), 12/23/2019 21:12 (16), 02/01/2021 09:05 (3), 02/01/2021 09:12 (1), 02/02/2023 08:39 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!