Lucene search

K
archlinuxArchLinuxASA-201712-9
HistoryDec 16, 2017 - 12:00 a.m.

[ASA-201712-9] openssl-1.0: multiple issues

2017-12-1600:00:00
security.archlinux.org
21

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.028 Low

EPSS

Percentile

90.5%

Arch Linux Security Advisory ASA-201712-9

Severity: Medium
Date : 2017-12-16
CVE-ID : CVE-2017-3735 CVE-2017-3736
Package : openssl-1.0
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-479

Summary

The package openssl-1.0 before version 1.0.2.m-1 is vulnerable to
multiple issues including information disclosure and denial of service.

Resolution

Upgrade to 1.0.2.m-1.

pacman -Syu “openssl-1.0>=1.0.2.m-1”

The problems have been fixed upstream in version 1.0.2.m.

Workaround

None.

Description

  • CVE-2017-3735 (denial of service)

A security issue has been found in OpenSSL < 1.1.0g. If an X.509
certificate has a malformed IPAddressFamily extension, OpenSSL could do
a one-byte buffer overread. The most likely result would be an
erroneous display of the certificate in text format.

  • CVE-2017-3736 (information disclosure)

A carry propagation bug has been found in OpenSSL < 1.1.0g in the
x86_64 Montgomery squaring procedure. No EC algorithms are affected.
Analysis suggests that attacks against RSA and DSA as a result of this
defect would be very difficult to perform and are not believed likely.
Attacks against DH are considered just feasible (although very
difficult) because most of the work necessary to deduce information
about a private key may be performed offline. The amount of resources
required for such an attack would be very significant and likely only
accessible to a limited number of attackers. An attacker would
additionally need online access to an unpatched system using the target
private key in a scenario with persistent DH parameters and a private
key that is shared between multiple clients.
This only affects processors that support the BMI1, BMI2 and ADX
extensions like Intel Broadwell (5th generation) and later or AMD
Ryzen.

Impact

A remote attacker can cause a denial of service via a crafted X.509
certificate. A remote attacker with online access to an unpatched
system on a vulnerable architecture can access sensitive information
like a private key.

References

https://www.openssl.org/news/vulnerabilities.html#2017-3735
https://www.openssl.org/news/secadv/20170828.txt
https://github.com/openssl/openssl/commit/b23171744b01e473ebbfd6edad70c1c3825ffbcd
https://www.openssl.org/news/vulnerabilities.html#2017-3736
https://www.openssl.org/news/secadv/20171102.txt
https://github.com/openssl/openssl/commit/668a709a8d7ea374ee72ad2d43ac72ec60a80eee
https://security.archlinux.org/CVE-2017-3735
https://security.archlinux.org/CVE-2017-3736

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanyopenssl-1.0< 1.0.2.m-1UNKNOWN

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.028 Low

EPSS

Percentile

90.5%