U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2016-7055 Detail

Description

There is a carry propagating bug in the Broadwell-specific Montgomery multiplication procedure in OpenSSL 1.0.2 and 1.1.0 before 1.1.0c that handles input lengths divisible by, but longer than 256 bits. Analysis suggests that attacks against RSA, DSA and DH private keys are impossible. This is because the subroutine in question is not used in operations with the private key itself and an input of the attacker's direct choice. Otherwise the bug can manifest itself as transient authentication and key negotiation failures or reproducible erroneous outcome of public-key operations with specially crafted input. Among EC algorithms only Brainpool P-512 curves are affected and one presumably can attack ECDH key negotiation. Impact was not analyzed in detail, because pre-requisites for attack are considered unlikely. Namely multiple clients have to choose the curve in question and the server has to share the private key among them, neither of which is default behaviour. Even then only clients that chose the curve will be affected.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  5.9 MEDIUM
Vector:  CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch  Third Party Advisory 
http://www.securityfocus.com/bid/94242 Third Party Advisory  US Government Resource  VDB Entry 
http://www.securitytracker.com/id/1037261 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2018:2185 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2186 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2187 Third Party Advisory 
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03752en_us Third Party Advisory 
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03744en_us Third Party Advisory  VDB Entry 
https://security.FreeBSD.org/advisories/FreeBSD-SA-17:02.openssl.asc Third Party Advisory 
https://security.gentoo.org/glsa/201702-07 Third Party Advisory 
https://www.openssl.org/news/secadv/20161110.txt Vendor Advisory 
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch  Third Party Advisory 
https://www.tenable.com/security/tns-2017-04 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-noinfo Insufficient Information cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

15 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2016-7055
NVD Published Date:
05/04/2017
NVD Last Modified:
09/01/2022
Source:
MITRE