Lucene search

K
archlinuxArchLinuxASA-201804-6
HistoryApr 15, 2018 - 12:00 a.m.

[ASA-201804-6] lib32-openssl: private key recovery

2018-04-1500:00:00
security.archlinux.org
24

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

0.119 Low

EPSS

Percentile

95.4%

Arch Linux Security Advisory ASA-201804-6

Severity: Medium
Date : 2018-04-15
CVE-ID : CVE-2017-3738
Package : lib32-openssl
Type : private key recovery
Remote : Yes
Link : https://security.archlinux.org/AVG-551

Summary

The package lib32-openssl before version 1:1.1.0.h-1 is vulnerable to
private key recovery.

Resolution

Upgrade to 1:1.1.0.h-1.

pacman -Syu “lib32-openssl>=1:1.1.0.h-1”

The problem has been fixed upstream in version 1.1.0.h.

Workaround

None.

Description

There is an overflow bug in the AVX2 Montgomery multiplication
procedure used in exponentiation with 1024-bit moduli. No EC algorithms
are affected. Analysis suggests that attacks against RSA and DSA as a
result of this defect would be very difficult to perform and are not
believed likely. Attacks against DH1024 are considered just feasible,
because most of the work necessary to deduce information about a
private key may be performed offline. The amount of resources required
for such an attack would be significant. However, for an attack on TLS
to be meaningful, the server would have to share the DH1024 private key
among multiple clients, which is no longer an option since
CVE-2016-0701.

Impact

A remote attacker might be able to recover a private key (in very
unlikely cases).

References

https://www.openssl.org/news/vulnerabilities.html#2017-3738
https://www.openssl.org/news/secadv/20171207.txt
https://github.com/openssl/openssl/commit/5630661aecbea5fe3c4740f5fea744a1f07a6253
https://security.archlinux.org/CVE-2017-3738

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanylib32-openssl< 1:1.1.0.h-1UNKNOWN

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

0.119 Low

EPSS

Percentile

95.4%