Executive Summary

Informations
Name CVE-2017-3738 First vendor Publication 2017-12-07
Vendor Cve Last vendor Modification 2022-08-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

There is an overflow bug in the AVX2 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH1024 are considered just feasible, because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be significant. However, for an attack on TLS to be meaningful, the server would have to share the DH1024 private key among multiple clients, which is no longer an option since CVE-2016-0701. This only affects processors that support the AVX2 but not ADX extensions like Intel Haswell (4th generation). Note: The impact from this issue is similar to CVE-2017-3736, CVE-2017-3732 and CVE-2015-3193. OpenSSL version 1.0.2-1.0.2m and 1.1.0-1.1.0g are affected. Fixed in OpenSSL 1.0.2n. Due to the low severity of this issue we are not issuing a new release of OpenSSL 1.1.0 at this time. The fix will be included in OpenSSL 1.1.0h when it becomes available. The fix is also available in commit e502cc86d in the OpenSSL git repository.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3738

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 208
Application 25
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0097-a.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0010-a.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1179.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1016.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1115.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10851.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0998.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1004.nasl - Type : ACT_GATHER_INFO
2018-03-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4157.nasl - Type : ACT_GATHER_INFO
2018-03-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b7cff5a931cc11e88f07b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3343-1.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1381.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4065.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : A service running on the remote host is affected by an information disclosure...
File : openssl_1_1_0h.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : A service running on the remote host is affected by multiple vulnerabilities.
File : openssl_1_0_2n.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201712-03.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_bea84a7ae0c911e7b4f311baa0c2df21.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3512-1.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9f7a0f39ddc011e7b5afa4badb2f4699.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-342-01.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_3bb451fcdb6411e7ac58b499baebfeaf.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/102118
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://nodejs.org/en/blog/vulnerability/december-2017-security-releases/
https://security.netapp.com/advisory/ntap-20171208-0001/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
https://www.openssl.org/news/secadv/20171207.txt
https://www.openssl.org/news/secadv/20180327.txt
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.tenable.com/security/tns-2017-16
https://www.tenable.com/security/tns-2018-04
https://www.tenable.com/security/tns-2018-06
https://www.tenable.com/security/tns-2018-07
DEBIAN https://www.debian.org/security/2017/dsa-4065
https://www.debian.org/security/2018/dsa-4157
FREEBSD https://security.FreeBSD.org/advisories/FreeBSD-SA-17:12.openssl.asc
GENTOO https://security.gentoo.org/glsa/201712-03
MISC https://github.com/openssl/openssl/commit/e502cc86df9dafded1694fceb3228ee34d1...
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
REDHAT https://access.redhat.com/errata/RHSA-2018:0998
https://access.redhat.com/errata/RHSA-2018:2185
https://access.redhat.com/errata/RHSA-2018:2186
https://access.redhat.com/errata/RHSA-2018:2187
SECTRACK http://www.securitytracker.com/id/1039978

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
Date Informations
2024-02-02 01:47:28
  • Multiple Updates
2024-02-01 12:13:16
  • Multiple Updates
2023-09-05 12:45:20
  • Multiple Updates
2023-09-05 01:13:00
  • Multiple Updates
2023-09-02 12:45:04
  • Multiple Updates
2023-09-02 01:13:18
  • Multiple Updates
2023-08-12 12:48:42
  • Multiple Updates
2023-08-12 01:12:47
  • Multiple Updates
2023-08-11 12:43:07
  • Multiple Updates
2023-08-11 01:13:08
  • Multiple Updates
2023-08-06 12:41:45
  • Multiple Updates
2023-08-06 01:12:46
  • Multiple Updates
2023-08-04 12:41:55
  • Multiple Updates
2023-08-04 01:12:50
  • Multiple Updates
2023-07-14 12:41:58
  • Multiple Updates
2023-07-14 01:12:49
  • Multiple Updates
2023-03-29 01:43:39
  • Multiple Updates
2023-03-28 12:13:06
  • Multiple Updates
2022-10-11 12:37:24
  • Multiple Updates
2022-10-11 01:12:42
  • Multiple Updates
2022-08-19 17:27:46
  • Multiple Updates
2021-05-04 13:01:27
  • Multiple Updates
2021-04-22 02:15:07
  • Multiple Updates
2020-05-23 01:00:29
  • Multiple Updates
2019-07-24 12:03:54
  • Multiple Updates
2019-04-24 05:18:55
  • Multiple Updates
2019-04-24 00:18:53
  • Multiple Updates
2019-01-17 00:19:17
  • Multiple Updates
2018-10-17 09:20:20
  • Multiple Updates
2018-09-21 17:19:32
  • Multiple Updates
2018-07-19 09:19:09
  • Multiple Updates
2018-07-14 09:19:21
  • Multiple Updates
2018-05-20 09:18:34
  • Multiple Updates
2018-05-10 09:19:36
  • Multiple Updates
2018-04-20 09:19:16
  • Multiple Updates
2018-04-12 09:18:54
  • Multiple Updates
2018-03-31 09:18:37
  • Multiple Updates
2018-03-29 09:19:30
  • Multiple Updates
2018-02-14 13:21:19
  • Multiple Updates
2018-01-18 21:22:37
  • Multiple Updates
2018-01-18 09:21:57
  • Multiple Updates
2017-12-23 00:21:34
  • Multiple Updates
2017-12-19 13:23:50
  • Multiple Updates
2017-12-19 09:22:11
  • Multiple Updates
2017-12-16 13:23:35
  • Multiple Updates
2017-12-16 09:21:44
  • Multiple Updates
2017-12-13 13:23:52
  • Multiple Updates
2017-12-13 09:22:34
  • Multiple Updates
2017-12-12 13:24:21
  • Multiple Updates
2017-12-11 09:22:14
  • Multiple Updates
2017-12-10 09:22:12
  • Multiple Updates
2017-12-09 13:24:14
  • Multiple Updates
2017-12-09 09:22:23
  • Multiple Updates
2017-12-07 21:22:47
  • First insertion