U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2017-3736 Detail

Description

There is a carry propagating bug in the x86_64 Montgomery squaring procedure in OpenSSL before 1.0.2m and 1.1.0 before 1.1.0g. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be very significant and likely only accessible to a limited number of attackers. An attacker would additionally need online access to an unpatched system using the target private key in a scenario with persistent DH parameters and a private key that is shared between multiple clients. This only affects processors that support the BMI1, BMI2 and ADX extensions like Intel Broadwell (5th generation) and later or AMD Ryzen.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch  Third Party Advisory 
http://www.securityfocus.com/bid/101666 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1039727 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2018:0998 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2185 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2186 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2187 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2568 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2575 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2713 Third Party Advisory 
https://github.com/openssl/openssl/commit/4443cf7aa0099e5ce615c18cee249fff77fb0871 Third Party Advisory 
https://security.FreeBSD.org/advisories/FreeBSD-SA-17:11.openssl.asc Third Party Advisory 
https://security.gentoo.org/glsa/201712-03 Third Party Advisory 
https://security.netapp.com/advisory/ntap-20171107-0002/ Issue Tracking  Third Party Advisory 
https://security.netapp.com/advisory/ntap-20180117-0002/ Third Party Advisory 
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03881en_us Third Party Advisory 
https://www.debian.org/security/2017/dsa-4017 Issue Tracking  Third Party Advisory 
https://www.debian.org/security/2017/dsa-4018 Issue Tracking  Third Party Advisory 
https://www.openssl.org/news/secadv/20171102.txt Issue Tracking  Vendor Advisory 
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.tenable.com/security/tns-2017-14 Issue Tracking  Third Party Advisory 
https://www.tenable.com/security/tns-2017-15 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

25 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2017-3736
NVD Published Date:
11/02/2017
NVD Last Modified:
04/23/2019
Source:
OpenSSL Software Foundation