Vulnerability Details : CVE-2015-8803
The ecc_256_modp function in ecc-256.c in Nettle before 3.2 does not properly handle carry propagation and produces incorrect output in its implementation of the P-256 NIST elliptic curve, which allows attackers to have unspecified impact via unknown vectors, a different vulnerability than CVE-2015-8805.
Products affected by CVE-2015-8803
- cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
- cpe:2.3:a:nettle_project:nettle:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-8803
1.06%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 85 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-8803
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2015-8803
-
Assigned by: nvd@nist.gov (Primary)
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-8803
-
http://www.openwall.com/lists/oss-security/2016/02/03/1
oss-security - Re: Miscomputations of elliptic curve scalar multiplications in Nettle
-
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176807.html
[SECURITY] Fedora 23 Update: nettle-3.2-1.fc23
-
https://lists.gnu.org/archive/html/info-gnu/2016-01/msg00006.html
ANNOUNCE: Nettle-3.2
-
http://www.ubuntu.com/usn/USN-2897-1
USN-2897-1: Nettle vulnerabilities | Ubuntu security notices
-
https://git.lysator.liu.se/nettle/nettle/commit/c71d2c9d20eeebb985e3872e4550137209e3ce4d
Fixed miscomputation bugs in secp-256r1 modulo functions. (c71d2c9d) · Commits · Nettle / nettle · GitLabPatch
-
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177473.html
[SECURITY] Fedora 22 Update: nettle-2.7.1-6.fc22
-
https://blog.fuzzing-project.org/38-Miscomputations-of-elliptic-curve-scalar-multiplications-in-Nettle.html
Miscomputations of elliptic curve scalar multiplications in Nettle | The Fuzzing Project
-
http://lists.opensuse.org/opensuse-updates/2016-02/msg00091.html
openSUSE-SU-2016:0475-1: moderate: Security update for libnettle
-
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177229.html
[SECURITY] Fedora 23 Update: mingw-nettle-3.2-1.fc23
-
https://lists.lysator.liu.se/pipermail/nettle-bugs/2015/003028.html
secp256 calculation bug (already fixed)Vendor Advisory
-
http://lists.opensuse.org/opensuse-updates/2016-02/msg00100.html
openSUSE-SU-2016:0486-1: moderate: Security update for libnettle
-
http://rhn.redhat.com/errata/RHSA-2016-2582.html
RHSA-2016:2582 - Security Advisory - Red Hat Customer Portal
-
http://www.openwall.com/lists/oss-security/2016/02/02/2
oss-security - Miscomputations of elliptic curve scalar multiplications in Nettle
-
http://lists.opensuse.org/opensuse-updates/2016-02/msg00093.html
openSUSE-SU-2016:0477-1: moderate: Security update for libnettle
Jump to