Vulnerability CVE-2015-8804


Published: 2016-02-23

Description:
x86_64/ecc-384-modp.asm in Nettle before 3.2 does not properly handle carry propagation and produces incorrect output in its implementation of the P-384 NIST elliptic curve, which allows attackers to have unspecified impact via unknown vectors.

Type:

CWE-310

(Cryptographic Issues)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Opensuse -> LEAP 
Opensuse -> Opensuse 
Novell -> LEAP 
Novell -> Opensuse 
Nettle project -> Nettle 
Canonical -> Ubuntu linux 

 References:
http://lists.opensuse.org/opensuse-updates/2016-02/msg00091.html
http://lists.opensuse.org/opensuse-updates/2016-02/msg00093.html
http://lists.opensuse.org/opensuse-updates/2016-02/msg00100.html
http://rhn.redhat.com/errata/RHSA-2016-2582.html
http://www.openwall.com/lists/oss-security/2016/02/02/2
http://www.openwall.com/lists/oss-security/2016/02/03/1
http://www.ubuntu.com/usn/USN-2897-1
https://blog.fuzzing-project.org/38-Miscomputations-of-elliptic-curve-scalar-multiplications-in-Nettle.html
https://git.lysator.liu.se/nettle/nettle/commit/fa269b6ad06dd13c901dbd84a12e52b918a09cd7
https://lists.gnu.org/archive/html/info-gnu/2016-01/msg00006.html
https://lists.lysator.liu.se/pipermail/nettle-bugs/2015/003024.html

Copyright 2024, cxsecurity.com

 

Back to Top