5.9
CVSSv3

CVE-2017-3738

Published: 07/12/2017 Updated: 19/08/2022
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 384
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

There is an overflow bug in the AVX2 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH1024 are considered just feasible, because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be significant. However, for an attack on TLS to be meaningful, the server would have to share the DH1024 private key among multiple clients, which is no longer an option since CVE-2016-0701. This only affects processors that support the AVX2 but not ADX extensions like Intel Haswell (4th generation). Note: The impact from this issue is similar to CVE-2017-3736, CVE-2017-3732 and CVE-2015-3193. OpenSSL version 1.0.2-1.0.2m and 1.1.0-1.1.0g are affected. Fixed in OpenSSL 1.0.2n. Due to the low severity of this issue we are not issuing a new release of OpenSSL 1.1.0 at this time. The fix will be included in OpenSSL 1.1.0h when it becomes available. The fix is also available in commit e502cc86d in the OpenSSL git repository.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openssl openssl 1.0.2a

openssl openssl 1.0.2e

openssl openssl 1.0.2j

openssl openssl 1.0.2b

openssl openssl 1.0.2g

openssl openssl 1.0.2h

openssl openssl 1.0.2c

openssl openssl 1.0.2

openssl openssl 1.0.2f

openssl openssl 1.0.2i

openssl openssl 1.0.2d

openssl openssl 1.0.2k

openssl openssl 1.0.2l

openssl openssl 1.0.2m

openssl openssl 1.1.0e

openssl openssl 1.1.0f

openssl openssl 1.1.0c

openssl openssl 1.1.0b

openssl openssl 1.1.0d

openssl openssl 1.1.0

openssl openssl 1.1.0a

openssl openssl 1.1.0g

debian debian linux 8.0

debian debian linux 9.0

nodejs node.js

Vendor Advisories

Several security issues were fixed in OpenSSL ...
Synopsis Moderate: Red Hat JBoss Core Services Apache HTTP Server 2429 security update Type/Severity Security Advisory: Moderate Topic Red Hat JBoss Core Services Pack Apache Server 2429 packages are now availableRed Hat Product Security has rated this release as having a security impactof Moderate A ...
Synopsis Moderate: Red Hat JBoss Core Services Apache HTTP Server 2429 RHEL 7 security update Type/Severity Security Advisory: Moderate Topic Red Hat JBoss Core Services Pack Apache Server 2429 packages are now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this release as ...
Synopsis Moderate: openssl security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for openssl is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) ba ...
Synopsis Moderate: Red Hat JBoss Core Services Apache HTTP Server 2429 RHEL 6 security update Type/Severity Security Advisory: Moderate Topic Red Hat JBoss Core Services Pack Apache Server 2429 packages are now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this release as h ...
Multiple vulnerabilities have been discovered in OpenSSL, a Secure Sockets Layer toolkit The Common Vulnerabilities and Exposures project identifies the following issues: CVE-2017-3738 David Benjamin of Google reported an overflow bug in the AVX2 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli CVE-2018 ...
There is an overflow bug in the AVX2 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli No EC algorithms are affected Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely Attacks against DH1024 are considered just feasible, becaus ...
bn_sqrx8x_internal carry bug on x86_64There is a carry propagating bug in the x86_64 Montgomery squaring procedure in OpenSSL before 102m and 110 before 110g No EC algorithms are affected Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely Attacks agai ...
There is an overflow bug in the AVX2 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli No EC algorithms are affected Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely Attacks against DH1024 are considered just feasible, becaus ...
There is an overflow bug in the AVX2 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli No EC algorithms are affected Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely Attacks against DH1024 are considered just feasible, becaus ...
Multiple vulnerabilities have been found in JP1 CVE-2017-3736, CVE-2017-3738 Affected products and versions are listed below Please upgrade your version to the appropriate version This problem occurs only if the SSL function is being used ...
Nessus Network Monitor leverages third-party software to help provide underlying functionality One of the third-party components (OpenSSL) were found to contain vulnerabilities, and updated versions have been made available by the providers Out of caution and in line with good practice, Tenable opted to upgrade the bundled OpenSSL to address th ...
SecurityCenter leverages third-party software to help provide underlying functionality One of the third-party components (OpenSSL) was found to contain vulnerabilities, and updated versions have been made available by the providers Out of caution and in line with good practice, Tenable opted to provide a stand-alone OpenSSL patch to address the ...
Industrial Security leverages third-party software to help provide underlying functionality One of the third-party components (OpenSSL) were found to contain vulnerabilities, and updated versions have been made available by the providers Out of caution and in line with good practice, Tenable opted to upgrade the bundled OpenSSL to address the po ...
SecurityCenter leverages third-party software to help provide underlying functionality One of the third-party components (OpenSSL) was found to contain vulnerabilities, and updated versions have been made available by the providers Out of caution and in line with good practice, Tenable opted to upgrade the bundled OpenSSL to address the potentia ...

References

CWE-200https://www.openssl.org/news/secadv/20171207.txthttp://www.securitytracker.com/id/1039978https://security.netapp.com/advisory/ntap-20171208-0001/http://www.securityfocus.com/bid/102118https://security.FreeBSD.org/advisories/FreeBSD-SA-17:12.openssl.aschttps://nodejs.org/en/blog/vulnerability/december-2017-security-releases/https://security.gentoo.org/glsa/201712-03https://www.debian.org/security/2017/dsa-4065https://www.tenable.com/security/tns-2017-16http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.htmlhttps://github.com/openssl/openssl/commit/e502cc86df9dafded1694fceb3228ee34d11c11ahttps://www.openssl.org/news/secadv/20180327.txthttps://www.debian.org/security/2018/dsa-4157https://access.redhat.com/errata/RHSA-2018:0998http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.htmlhttps://www.tenable.com/security/tns-2018-04https://www.tenable.com/security/tns-2018-07https://www.tenable.com/security/tns-2018-06https://access.redhat.com/errata/RHSA-2018:2187https://access.redhat.com/errata/RHSA-2018:2186https://access.redhat.com/errata/RHSA-2018:2185http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.htmlhttps://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03881en_ushttp://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.htmlhttps://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.htmlhttps://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.htmlhttps://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.htmlhttps://usn.ubuntu.com/3512-1/https://nvd.nist.gov