Executive Summary

Informations
Name CVE-2017-15361 First vendor Publication 2017-10-16
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Infineon RSA library 1.02.013 in Infineon Trusted Platform Module (TPM) firmware, such as versions before 0000000000000422 - 4.34, before 000000000000062b - 6.43, and before 0000000000008521 - 133.33, mishandles RSA key generation, which makes it easier for attackers to defeat various cryptographic protection mechanisms via targeted attacks, aka ROCA. Examples of affected technologies include BitLocker with TPM 1.2, YubiKey 4 (before 4.3.5) PGP key generation, and the Cached User Data encryption feature in Chrome OS.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15361

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 4

Nessus® Vulnerability Scanner

Date Description
2017-10-17 Name : The X.509 certificate chain used by this service contains certificates with R...
File : ssl_weak_rsa_keys_roca.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101484
CERT-VN https://www.kb.cert.org/vuls/id/307015
CONFIRM http://support.lenovo.com/us/en/product_security/LEN-15552
https://cert-portal.siemens.com/productcert/pdf/ssa-470231.pdf
https://security.netapp.com/advisory/ntap-20171024-0001/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-001...
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-001...
https://www.yubico.com/support/security-advisories/ysa-2017-01/
MISC https://arstechnica.com/information-technology/2017/10/crypto-failure-cripple...
https://blog.cr.yp.to/20171105-infineon.html
https://crocs.fi.muni.cz/public/papers/rsa_ccs17
https://dan.enigmabridge.com/roca-vulnerability-impact-on-gemalto-idprime-net...
https://github.com/crocs-muni/roca
https://github.com/iadgov/Detect-CVE-2017-15361-TPM
https://ics-cert.us-cert.gov/advisories/ICSA-18-058-01
https://keychest.net/roca
https://monitor.certipath.com/rsatest
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV170012
https://sites.google.com/a/chromium.org/dev/chromium-os/tpm_firmware_update
https://www.infineon.com/cms/en/product/promopages/tpm-update/?redirId=59160

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2020-05-23 00:56:27
  • Multiple Updates
2019-10-03 09:20:07
  • Multiple Updates
2018-09-15 17:19:29
  • Multiple Updates
2018-05-11 09:19:10
  • Multiple Updates
2018-05-10 09:19:35
  • Multiple Updates
2018-03-01 13:20:57
  • Multiple Updates
2017-12-04 09:21:27
  • Multiple Updates
2017-11-10 09:23:08
  • Multiple Updates
2017-11-08 21:24:17
  • Multiple Updates
2017-11-01 09:23:51
  • Multiple Updates
2017-10-31 09:22:06
  • Multiple Updates
2017-10-25 09:24:39
  • Multiple Updates
2017-10-23 09:23:33
  • Multiple Updates
2017-10-18 13:24:52
  • Multiple Updates
2017-10-16 21:23:19
  • First insertion