Lucene search

K
archlinuxArchLinuxASA-201804-2
HistoryApr 01, 2018 - 12:00 a.m.

[ASA-201804-2] openssl: multiple issues

2018-04-0100:00:00
security.archlinux.org
17

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.119 Low

EPSS

Percentile

95.2%

Arch Linux Security Advisory ASA-201804-2

Severity: Medium
Date : 2018-04-01
CVE-ID : CVE-2017-3738 CVE-2018-0739
Package : openssl
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-540

Summary

The package openssl before version 1.1.0.h-1 is vulnerable to multiple
issues including denial of service and private key recovery.

Resolution

Upgrade to 1.1.0.h-1.

pacman -Syu “openssl>=1.1.0.h-1”

The problems have been fixed upstream in version 1.1.0.h.

Workaround

None.

Description

  • CVE-2017-3738 (private key recovery)

There is an overflow bug in the AVX2 Montgomery multiplication
procedure used in exponentiation with 1024-bit moduli. No EC algorithms
are affected. Analysis suggests that attacks against RSA and DSA as a
result of this defect would be very difficult to perform and are not
believed likely. Attacks against DH1024 are considered just feasible,
because most of the work necessary to deduce information about a
private key may be performed offline. The amount of resources required
for such an attack would be significant. However, for an attack on TLS
to be meaningful, the server would have to share the DH1024 private key
among multiple clients, which is no longer an option since
CVE-2016-0701.

  • CVE-2018-0739 (denial of service)

A stack-exhaustion issue has been found in OpenSSL <= 1.1.0h, where
constructed ASN.1 types with a recursive definition (such as can be
found in PKCS7) could eventually exceed the stack given malicious input
with excessive recursion. This could result in a Denial Of Service
attack. There are no such structures used within SSL/TLS that come from
untrusted sources so this is considered safe.

Impact

A remote attacker might be able to recover a private key (in very
unlikely cases), or cause a denial of service by providing a crafted
ASN.1 type to a vulnerable application.

References

https://www.openssl.org/news/vulnerabilities.html#2017-3738
https://www.openssl.org/news/secadv/20171207.txt
https://github.com/openssl/openssl/commit/5630661aecbea5fe3c4740f5fea744a1f07a6253
https://www.openssl.org/news/secadv/20180327.txt
https://github.com/openssl/openssl/commit/2ac4c6f7b2b2af20c0e2b0ba05367e454cd11b33
https://security.archlinux.org/CVE-2017-3738
https://security.archlinux.org/CVE-2018-0739

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanyopenssl< 1.1.0.h-1UNKNOWN

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.119 Low

EPSS

Percentile

95.2%