CVE-2017-3732

There is a carry propagating bug in the x86_64 Montgomery squaring procedure in OpenSSL 1.0.2 before 1.0.2k and 1.1.0 before 1.1.0d. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be very significant and likely only accessible to a limited number of attackers. An attacker would additionally need online access to an unpatched system using the target private key in a scenario with persistent DH parameters and a private key that is shared between multiple clients. For example this can occur by default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very similar to CVE-2015-3193 but must be treated as a separate problem.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2i:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.1.0a:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.1.0b:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.1.0c:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*

History

29 Aug 2022, 20:43

Type Values Removed Values Added
First Time Nodejs
Nodejs node.js
References (MISC) https://github.com/openssl/openssl/commit/a59b90bf491410f1f2bc4540cc21f1980fd14c5b - (MISC) https://github.com/openssl/openssl/commit/a59b90bf491410f1f2bc4540cc21f1980fd14c5b - Patch
References (FREEBSD) https://security.FreeBSD.org/advisories/FreeBSD-SA-17:02.openssl.asc - (FREEBSD) https://security.FreeBSD.org/advisories/FreeBSD-SA-17:02.openssl.asc - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:2713 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:2713 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:2568 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:2568 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:2575 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:2575 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:2186 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:2186 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:2185 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:2185 - Third Party Advisory
References (CONFIRM) http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html - (CONFIRM) http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html - Patch, Third Party Advisory
References (CONFIRM) https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us - (CONFIRM) https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us - Third Party Advisory
References (MISC) https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html - (MISC) https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html - Patch, Third Party Advisory
References (CONFIRM) https://www.tenable.com/security/tns-2017-04 - (CONFIRM) https://www.tenable.com/security/tns-2017-04 - Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/201702-07 - (GENTOO) https://security.gentoo.org/glsa/201702-07 - Third Party Advisory
References (CONFIRM) http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html - (CONFIRM) http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html - Patch, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:2187 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:2187 - Third Party Advisory
References (SECTRACK) http://www.securitytracker.com/id/1037717 - (SECTRACK) http://www.securitytracker.com/id/1037717 - Third Party Advisory, VDB Entry
References (CONFIRM) http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html - (CONFIRM) http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html - Patch, Third Party Advisory
CPE cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*

Information

Published : 2017-05-04 19:29

Updated : 2023-12-10 12:01


NVD link : CVE-2017-3732

Mitre link : CVE-2017-3732

CVE.ORG link : CVE-2017-3732


JSON object : View

Products Affected

nodejs

  • node.js

openssl

  • openssl
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor