Wind River Support Network

HomeDefectsLIN10-2475
Fixed

LIN10-2475 : Security Advisory - openssl - CVE-2017-3736

Created: Nov 13, 2017    Updated: Dec 3, 2018
Resolved Date: Feb 6, 2018
Found In Version: 10.17.41.1
Fix Version: 10.17.41.4
Severity: Standard
Applicable for: Wind River Linux LTS 17
Component/s: Userspace

Description

There is a carry propagating bug in the x86_64 Montgomery squaring procedure in OpenSSL before 1.0.2m and 1.1.0 before 1.1.0g. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be very significant and likely only accessible to a limited number of attackers. An attacker would additionally need online access to an unpatched system using the target private key in a scenario with persistent DH parameters and a private key that is shared between multiple clients. This only affects processors that support the BMI1, BMI2 and ADX extensions like Intel Broadwell (5th generation) and later or AMD Ryzen.

https://nvd.nist.gov/vuln/detail/CVE-2017-3736

Other Downloads


CVEs


Live chat
Online