U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2017-7526 Detail

Description

libgcrypt before version 1.7.8 is vulnerable to a cache side-channel attack resulting into a complete break of RSA-1024 while using the left-to-right method for computing the sliding-window expansion. The same attack is believed to work on RSA-2048 with moderately more computation. This side-channel requires that attacker can run arbitrary software on the hardware where the private RSA key is used.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  6.8 MEDIUM
Vector:  CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N

Nist CVSS score does not match with CNA score
CNA:  Red Hat, Inc.
Base Score:  6.1 MEDIUM
Vector:  CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: It is possible that the NVD CVSS may not match that of the CNA. The most common reason for this is that publicly available information does not provide sufficient detail or that information simply was not available at the time the CVSS vector string was assigned.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.securityfocus.com/bid/99338 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1038915 Third Party Advisory  VDB Entry 
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7526 Issue Tracking  Patch  Third Party Advisory 
https://eprint.iacr.org/2017/627 Third Party Advisory 
https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=commit%3Bh=78130828e9a140a9de4dafadbc844dbb64cb709a
https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=commit%3Bh=8725c99ffa41778f382ca97233183bcd687bb0ce
https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=commit%3Bh=e6a3dc9900433bbc8ad362a595a3837318c28fa9
https://lists.gnupg.org/pipermail/gnupg-announce/2017q2/000408.html Mailing List  Vendor Advisory 
https://usn.ubuntu.com/3733-1/ Third Party Advisory 
https://usn.ubuntu.com/3733-2/ Third Party Advisory 
https://www.debian.org/security/2017/dsa-3901 Third Party Advisory 
https://www.debian.org/security/2017/dsa-3960 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-310 Cryptographic Issues cwe source acceptance level NIST  
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor Contributor acceptance level Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

7 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2017-7526
NVD Published Date:
07/26/2018
NVD Last Modified:
11/06/2023
Source:
Red Hat, Inc.