Rapid7 Vulnerability & Exploit Database

OpenSSL Montgomery multiplication may produce incorrect results (CVE-2016-7055)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

OpenSSL Montgomery multiplication may produce incorrect results (CVE-2016-7055)

Severity
3
CVSS
(AV:N/AC:H/Au:N/C:N/I:N/A:P)
Published
11/11/2016
Created
07/25/2018
Added
11/11/2016
Modified
07/16/2018

Description

There is a carry propagating bug in the Broadwell-specific Montgomery multiplication procedure in OpenSSL 1.0.2 and 1.1.0 before 1.1.0c that handles input lengths divisible by, but longer than 256 bits. Analysis suggests that attacks against RSA, DSA and DH private keys are impossible. This is because the subroutine in question is not used in operations with the private key itself and an input of the attacker's direct choice. Otherwise the bug can manifest itself as transient authentication and key negotiation failures or reproducible erroneous outcome of public-key operations with specially crafted input. Among EC algorithms only Brainpool P-512 curves are affected and one presumably can attack ECDH key negotiation. Impact was not analyzed in detail, because pre-requisites for attack are considered unlikely. Namely multiple clients have to choose the curve in question and the server has to share the private key among them, neither of which is default behaviour. Even then only clients that chose the curve will be affected.

Solution(s)

  • http-openssl-1_0_2-upgrade-1_0_2_k
  • http-openssl-1_1_0-upgrade-1_1_0_c

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;