Executive Summary

Informations
Name CVE-2016-7055 First vendor Publication 2017-05-04
Vendor Cve Last vendor Modification 2022-09-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

There is a carry propagating bug in the Broadwell-specific Montgomery multiplication procedure in OpenSSL 1.0.2 and 1.1.0 before 1.1.0c that handles input lengths divisible by, but longer than 256 bits. Analysis suggests that attacks against RSA, DSA and DH private keys are impossible. This is because the subroutine in question is not used in operations with the private key itself and an input of the attacker's direct choice. Otherwise the bug can manifest itself as transient authentication and key negotiation failures or reproducible erroneous outcome of public-key operations with specially crafted input. Among EC algorithms only Brainpool P-512 curves are affected and one presumably can attack ECDH key negotiation. Impact was not analyzed in detail, because pre-requisites for attack are considered unlikely. Namely multiple clients have to choose the curve in question and the server has to share the private key among them, neither of which is default behaviour. Even then only clients that chose the curve will be affected.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7055

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 175
Application 364

Nessus® Vulnerability Scanner

Date Description
2017-09-20 Name : The remote VMware ESXi 6.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_6_0_build_5485776_remote.nasl - Type : ACT_GATHER_INFO
2017-08-23 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10775.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The Tenable SecurityCenter application on the remote host contains an OpenSSL...
File : securitycenter_openssl_1_0_2k.nasl - Type : ACT_GATHER_INFO
2017-06-19 Name : An application installed on the remote Windows host is affected by multiple v...
File : hp_intelligent_management_center_7_3_e0504p04.nasl - Type : ACT_GATHER_INFO
2017-06-19 Name : An application installed on the remote Windows host is affected by multiple v...
File : hp_imc_73_e0504p04.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_3_3_1199.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_18_rpm.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_18.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_36_rpm.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_36.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-442.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : securitycenter_5_4_3_tns_2017_04.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-284.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-256.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-07.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0441-1.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-041-02.nasl - Type : ACT_GATHER_INFO
2017-02-06 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL43570545.nasl - Type : ACT_GATHER_INFO
2017-02-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3181-1.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : A service running on the remote host is affected by multiple vulnerabilities.
File : openssl_1_0_2k.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d455708ae3d311e69940b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : A service running on the remote host is affected by multiple vulnerabilities.
File : openssl_1_1_0c.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_50751310a76311e6a881b499baebfeaf.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94242
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://www.openssl.org/news/secadv/20161110.txt
https://www.tenable.com/security/tns-2017-04
FREEBSD https://security.FreeBSD.org/advisories/FreeBSD-SA-17:02.openssl.asc
GENTOO https://security.gentoo.org/glsa/201702-07
MISC https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
REDHAT https://access.redhat.com/errata/RHSA-2018:2185
https://access.redhat.com/errata/RHSA-2018:2186
https://access.redhat.com/errata/RHSA-2018:2187
SECTRACK http://www.securitytracker.com/id/1037261

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
Date Informations
2024-02-02 01:41:19
  • Multiple Updates
2024-02-01 12:11:39
  • Multiple Updates
2023-09-05 12:39:25
  • Multiple Updates
2023-09-05 01:11:24
  • Multiple Updates
2023-09-02 12:39:12
  • Multiple Updates
2023-09-02 01:11:39
  • Multiple Updates
2023-08-12 12:42:34
  • Multiple Updates
2023-08-12 01:11:08
  • Multiple Updates
2023-08-11 12:37:22
  • Multiple Updates
2023-08-11 01:11:27
  • Multiple Updates
2023-08-09 01:32:31
  • Multiple Updates
2023-08-06 12:36:07
  • Multiple Updates
2023-08-06 01:11:07
  • Multiple Updates
2023-08-04 12:36:17
  • Multiple Updates
2023-08-04 01:11:11
  • Multiple Updates
2023-07-14 12:36:18
  • Multiple Updates
2023-07-14 01:11:11
  • Multiple Updates
2023-03-29 01:38:04
  • Multiple Updates
2023-03-28 12:11:30
  • Multiple Updates
2022-10-11 12:32:27
  • Multiple Updates
2022-10-11 01:11:10
  • Multiple Updates
2022-09-01 21:27:41
  • Multiple Updates
2022-02-08 01:24:46
  • Multiple Updates
2022-02-03 12:24:48
  • Multiple Updates
2021-05-04 12:53:19
  • Multiple Updates
2021-04-22 02:06:04
  • Multiple Updates
2020-05-23 02:01:12
  • Multiple Updates
2020-05-23 00:53:02
  • Multiple Updates
2019-07-06 00:19:19
  • Multiple Updates
2019-04-24 05:18:54
  • Multiple Updates
2019-04-24 00:18:52
  • Multiple Updates
2019-03-12 12:03:35
  • Multiple Updates
2019-03-01 12:07:43
  • Multiple Updates
2019-02-21 12:05:42
  • Multiple Updates
2019-01-30 12:08:02
  • Multiple Updates
2019-01-18 12:07:40
  • Multiple Updates
2018-10-11 12:06:04
  • Multiple Updates
2018-08-10 12:06:11
  • Multiple Updates
2018-07-14 09:19:20
  • Multiple Updates
2018-04-25 12:07:47
  • Multiple Updates
2018-01-18 21:22:34
  • Multiple Updates
2017-12-23 12:01:40
  • Multiple Updates
2017-11-29 00:22:02
  • Multiple Updates
2017-11-21 09:22:02
  • Multiple Updates
2017-11-03 09:21:16
  • Multiple Updates
2017-10-20 09:23:02
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-09-12 12:02:39
  • Multiple Updates
2017-08-24 13:25:06
  • Multiple Updates
2017-08-09 09:23:34
  • Multiple Updates
2017-07-28 09:22:32
  • Multiple Updates
2017-07-01 09:23:44
  • Multiple Updates
2017-06-27 13:23:21
  • Multiple Updates
2017-06-20 13:23:56
  • Multiple Updates
2017-05-30 09:24:08
  • Multiple Updates
2017-05-18 00:20:37
  • Multiple Updates
2017-05-17 21:21:35
  • Multiple Updates
2017-05-16 09:22:05
  • Multiple Updates
2017-05-06 09:23:19
  • Multiple Updates
2017-05-05 05:22:26
  • First insertion