1.2
CVSSv2

CVE-2007-3108

Published: 08/08/2007 Updated: 16/10/2018
CVSS v2 Base Score: 1.2 | Impact Score: 2.9 | Exploitability Score: 1.9
VMScore: 107
Vector: AV:L/AC:H/Au:N/C:P/I:N/A:N

Vulnerability Summary

The BN_from_montgomery function in crypto/bn/bn_mont.c in OpenSSL 0.9.8e and previous versions does not properly perform Montgomery multiplication, which might allow local users to conduct a side-channel attack and retrieve RSA private keys.

Vulnerable Product Search on Vulmon Subscribe to Product

openssl openssl

Vendor Advisories

It was discovered that OpenSSL did not correctly perform Montgomery multiplications Local attackers might be able to reconstruct RSA private keys by examining another user’s OpenSSL processes (CVE-2007-3108) ...
Debian Bug report logs - #438142 CVE-2007-3108 wrong Montgomery multiplication might cause information leakage Package: openssl; Maintainer for openssl is Debian OpenSSL Team <pkg-openssl-devel@listsaliothdebianorg>; Source for openssl is src:openssl (PTS, buildd, popcon) Reported by: Nico Golde <nion@debianorg> ...
Debian Bug report logs - #444435 openssl: [CVE-2007-5135] Off-by-one error in the SSL_get_shared_ciphers() Package: openssl; Maintainer for openssl is Debian OpenSSL Team <pkg-openssl-devel@listsaliothdebianorg>; Source for openssl is src:openssl (PTS, buildd, popcon) Reported by: abe@physethzch (Axel Beckert) Date: F ...
Luciano Bello discovered that the random number generator in Debian's openssl package is predictable This is caused by an incorrect Debian-specific change to the openssl package (CVE-2008-0166) As a result, cryptographic key material may be guessable This is a Debian-specific vulnerability which does not affect other operating systems which are ...

References

NVD-CWE-Otherhttp://cvs.openssl.org/chngview?cn=16275http://openssl.org/news/patch-CVE-2007-3108.txthttp://www.kb.cert.org/vuls/id/RGII-74KLP3http://www.kb.cert.org/vuls/id/724968http://www.securityfocus.com/bid/25163https://issues.rpath.com/browse/RPL-1613https://issues.rpath.com/browse/RPL-1633http://www.bluecoat.com/support/securityadvisories/advisory_openssl_rsa_key_reconstruction_vulnerabilityhttp://support.avaya.com/elmodocs2/security/ASA-2007-485.htmhttp://security.gentoo.org/glsa/glsa-200710-06.xmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:193http://www.redhat.com/support/errata/RHSA-2007-0964.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0813.htmlhttp://www.redhat.com/support/errata/RHSA-2007-1003.htmlhttp://secunia.com/advisories/26411http://secunia.com/advisories/26893http://secunia.com/advisories/27021http://secunia.com/advisories/27097http://secunia.com/advisories/27078http://secunia.com/advisories/27205http://secunia.com/advisories/27330http://secunia.com/advisories/27770http://secunia.com/advisories/27870http://lists.vmware.com/pipermail/security-announce/2008/000002.htmlhttp://secunia.com/advisories/28368http://www.vmware.com/security/advisories/VMSA-2008-0001.htmlhttp://www.debian.org/security/2008/dsa-1571http://www.gentoo.org/security/en/glsa/glsa-200805-07.xmlhttp://secunia.com/advisories/30161http://secunia.com/advisories/30220http://secunia.com/advisories/31489http://secunia.com/advisories/31531http://support.attachmate.com/techdocs/2374.htmlhttp://www.vmware.com/security/advisories/VMSA-2008-0013.htmlhttp://secunia.com/advisories/31467http://www.vupen.com/english/advisories/2008/2361http://www.vupen.com/english/advisories/2008/2396http://www.vupen.com/english/advisories/2008/0064http://www.vupen.com/english/advisories/2007/4010http://www.vupen.com/english/advisories/2008/2362http://www.vupen.com/english/advisories/2007/2759https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9984https://usn.ubuntu.com/522-1/http://www.securityfocus.com/archive/1/486859/100/0/threadedhttp://www.securityfocus.com/archive/1/485936/100/0/threadedhttp://www.securityfocus.com/archive/1/476341/100/0/threadedhttps://usn.ubuntu.com/522-1/https://nvd.nist.govhttps://www.kb.cert.org/vuls/id/724968