Vulnerability Details : CVE-2017-3736
There is a carry propagating bug in the x86_64 Montgomery squaring procedure in OpenSSL before 1.0.2m and 1.1.0 before 1.1.0g. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be very significant and likely only accessible to a limited number of attackers. An attacker would additionally need online access to an unpatched system using the target private key in a scenario with persistent DH parameters and a private key that is shared between multiple clients. This only affects processors that support the BMI1, BMI2 and ADX extensions like Intel Broadwell (5th generation) and later or AMD Ryzen.
Vulnerability category: Information leak
Products affected by CVE-2017-3736
- cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-3736
9.68%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 92 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-3736
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.0
|
MEDIUM | AV:N/AC:L/Au:S/C:P/I:N/A:N |
8.0
|
2.9
|
NIST | |
6.5
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N |
2.8
|
3.6
|
NIST |
CWE ids for CVE-2017-3736
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-3736
-
https://access.redhat.com/errata/RHSA-2018:2575
RHSA-2018:2575 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
CPU Oct 2018Patch;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2185
RHSA-2018:2185 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
Oracle Critical Patch Update - April 2018Patch;Third Party Advisory
-
https://security.gentoo.org/glsa/201712-03
OpenSSL: Multiple vulnerabilities (GLSA 201712-03) — Gentoo securityThird Party Advisory
-
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
Oracle Critical Patch Update - January 2018Patch;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2186
RHSA-2018:2186 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
Oracle Critical Patch Update - July 2019
-
https://www.tenable.com/security/tns-2017-15
[R1] Nessus 6.11.3 Fixes Multiple Third-party Vulnerabilities - Security Advisory | Tenable®Third Party Advisory
-
https://www.tenable.com/security/tns-2017-14
[R1] SecurityCenter 5.6.0.1 Fixes Multiple Third-party Vulnerabilities - Security Advisory | Tenable®Issue Tracking;Third Party Advisory
-
https://security.netapp.com/advisory/ntap-20171107-0002/
CVE-2017-3736 OpenSSL Vulnerability in NetApp Products | NetApp Product SecurityIssue Tracking;Third Party Advisory
-
https://www.debian.org/security/2017/dsa-4017
Debian -- Security Information -- DSA-4017-1 openssl1.0Issue Tracking;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2187
RHSA-2018:2187 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.securityfocus.com/bid/101666
OpenSSL CVE-2017-3736 Information Disclosure VulnerabilityThird Party Advisory;VDB Entry
-
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
Oracle Critical Patch Update - April 2019
-
https://www.openssl.org/news/secadv/20171102.txt
Issue Tracking;Vendor Advisory
-
http://www.securitytracker.com/id/1039727
OpenSSL bn_sqrx8x_internal() Carry Bug Lets Remote Users Obtain Potentially Sensitive Information on the Target System in Certain Cases - SecurityTrackerThird Party Advisory;VDB Entry
-
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
Oracle Critical Patch Update - January 2019
-
https://github.com/openssl/openssl/commit/4443cf7aa0099e5ce615c18cee249fff77fb0871
bn/asm/x86_64-mont5.pl: fix carry bug in bn_sqrx8x_internal. · openssl/openssl@4443cf7 · GitHubThird Party Advisory
-
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03881en_us
HPESBST03881 rev.1 - HPE Command View Advanced Edition (CVAE), Local and Remote Access Restriction BypassThird Party Advisory
-
https://www.debian.org/security/2017/dsa-4018
Debian -- Security Information -- DSA-4018-1 opensslIssue Tracking;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2713
RHSA-2018:2713 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
CPU July 2018Patch;Third Party Advisory
-
https://security.FreeBSD.org/advisories/FreeBSD-SA-17:11.openssl.asc
Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2568
RHSA-2018:2568 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://security.netapp.com/advisory/ntap-20180117-0002/
January 2018 MySQL vulnerabilities in NetApp Products | NetApp Product SecurityThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:0998
RHSA-2018:0998 - Security Advisory - Red Hat Customer PortalThird Party Advisory
Jump to