Lucene search

K
nvd[email protected]NVD:CVE-2017-3738
HistoryDec 07, 2017 - 4:29 p.m.

CVE-2017-3738

2017-12-0716:29:00
CWE-200
web.nvd.nist.gov

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

6.1 Medium

AI Score

Confidence

High

0.119 Low

EPSS

Percentile

95.4%

There is an overflow bug in the AVX2 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH1024 are considered just feasible, because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be significant. However, for an attack on TLS to be meaningful, the server would have to share the DH1024 private key among multiple clients, which is no longer an option since CVE-2016-0701. This only affects processors that support the AVX2 but not ADX extensions like Intel Haswell (4th generation). Note: The impact from this issue is similar to CVE-2017-3736, CVE-2017-3732 and CVE-2015-3193. OpenSSL version 1.0.2-1.0.2m and 1.1.0-1.1.0g are affected. Fixed in OpenSSL 1.0.2n. Due to the low severity of this issue we are not issuing a new release of OpenSSL 1.1.0 at this time. The fix will be included in OpenSSL 1.1.0h when it becomes available. The fix is also available in commit e502cc86d in the OpenSSL git repository.

Affected configurations

NVD
Node
opensslopensslMatch1.0.2
OR
opensslopensslMatch1.0.2beta1
OR
opensslopensslMatch1.0.2beta2
OR
opensslopensslMatch1.0.2beta3
OR
opensslopensslMatch1.0.2a
OR
opensslopensslMatch1.0.2b
OR
opensslopensslMatch1.0.2c
OR
opensslopensslMatch1.0.2d
OR
opensslopensslMatch1.0.2e
OR
opensslopensslMatch1.0.2f
OR
opensslopensslMatch1.0.2g
OR
opensslopensslMatch1.0.2h
OR
opensslopensslMatch1.0.2i
OR
opensslopensslMatch1.0.2j
OR
opensslopensslMatch1.0.2k
OR
opensslopensslMatch1.0.2l
OR
opensslopensslMatch1.0.2m
Node
opensslopensslMatch1.1.0
OR
opensslopensslMatch1.1.0a
OR
opensslopensslMatch1.1.0b
OR
opensslopensslMatch1.1.0c
OR
opensslopensslMatch1.1.0d
OR
opensslopensslMatch1.1.0e
OR
opensslopensslMatch1.1.0f
OR
opensslopensslMatch1.1.0g
Node
debiandebian_linuxMatch8.0
OR
debiandebian_linuxMatch9.0
Node
nodejsnode.jsRange4.0.04.1.2-
OR
nodejsnode.jsRange4.2.04.8.7lts
OR
nodejsnode.jsRange6.0.06.8.1-
OR
nodejsnode.jsRange6.9.06.12.2lts
OR
nodejsnode.jsRange8.0.08.8.1-
OR
nodejsnode.jsRange8.9.08.9.3lts
OR
nodejsnode.jsRange9.0.09.2.1-

References

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

6.1 Medium

AI Score

Confidence

High

0.119 Low

EPSS

Percentile

95.4%