Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-3732

Published: 26 January 2017

There is a carry propagating bug in the x86_64 Montgomery squaring procedure in OpenSSL 1.0.2 before 1.0.2k and 1.1.0 before 1.1.0d. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be very significant and likely only accessible to a limited number of attackers. An attacker would additionally need online access to an unpatched system using the target private key in a scenario with persistent DH parameters and a private key that is shared between multiple clients. For example this can occur by default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very similar to CVE-2015-3193 but must be treated as a separate problem.

Notes

AuthorNote
mdeslaur
only affects 1.0.2 and 1.1.0

Priority

Medium

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
openssl
Launchpad, Ubuntu, Debian
precise Not vulnerable
(1.0.1-4ubuntu5.38)
trusty Not vulnerable
(1.0.1f-1ubuntu2.21)
upstream Needs triage

xenial
Released (1.0.2g-1ubuntu4.6)
yakkety
Released (1.0.2g-1ubuntu9.1)
Patches:
upstream: https://git.openssl.org/?p=openssl.git;a=commit;h=760d04342a495ee86bf5adc71a91d126af64397f
openssl098
Launchpad, Ubuntu, Debian
precise Not vulnerable

trusty Does not exist
(trusty was not-affected)
upstream Not vulnerable

xenial Does not exist

yakkety Does not exist

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N