Lucene search

K
ubuntucveUbuntu.comUB:CVE-2007-3108
HistoryAug 07, 2007 - 12:00 a.m.

CVE-2007-3108

2007-08-0700:00:00
ubuntu.com
ubuntu.com
10

1.2 Low

CVSS2

Access Vector

LOCAL

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:H/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

14.3%

The BN_from_montgomery function in crypto/bn/bn_mont.c in OpenSSL 0.9.8e
and earlier does not properly perform Montgomery multiplication, which
might allow local users to conduct a side-channel attack and retrieve RSA
private keys.

OSVersionArchitecturePackageVersionFilename
ubuntu6.06noarchopenssl< 0.9.8a-7ubuntu0.4UNKNOWN
ubuntu6.10noarchopenssl< 0.9.8b-2ubuntu2.1UNKNOWN
ubuntu7.04noarchopenssl< 0.9.8c-4ubuntu0.1UNKNOWN
ubuntu7.10noarchopenssl< 0.9.8e-5ubuntu2UNKNOWN
ubuntu8.04noarchopenssl< 0.9.8e-5ubuntu2UNKNOWN
ubuntu8.10noarchopenssl< 0.9.8e-5ubuntu2UNKNOWN
ubuntu9.04noarchopenssl< 0.9.8e-5ubuntu2UNKNOWN
ubuntu9.10noarchopenssl< 0.9.8e-5ubuntu2UNKNOWN

1.2 Low

CVSS2

Access Vector

LOCAL

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:H/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

14.3%