CVE-2011-4354
Vulnerability from cvelistv5
Published
2012-01-27 00:00
Modified
2024-08-07 00:01
Severity ?
EPSS score ?
Summary
crypto/bn/bn_nist.c in OpenSSL before 0.9.8h on 32-bit platforms, as used in stunnel and other products, in certain circumstances involving ECDH or ECDHE cipher suites, uses an incorrect modular reduction algorithm in its implementation of the P-256 and P-384 NIST elliptic curves, which allows remote attackers to obtain the private key of a TLS server via multiple handshake attempts.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:01:51.637Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://crypto.di.uminho.pt/CACE/CT-RSA2012-openssl-src.zip" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=757909" }, { "name": "[oss-security] 20111201 CVE-2011-4354 OpenSSL 0.9.8g (32-bit builds) bug leaks ECC private keys", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/12/01/6" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://eprint.iacr.org/2011/633" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://rt.openssl.org/Ticket/Display.html?id=1593\u0026user=guest\u0026pass=guest" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cvs.openssl.org/filediff?f=openssl/crypto/bn/bn_nist.c\u0026v1=1.14\u0026v2=1.21" }, { "name": "DSA-2390", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2390" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://marc.info/?t=119271238800004" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-10-18T00:00:00", "descriptions": [ { "lang": "en", "value": "crypto/bn/bn_nist.c in OpenSSL before 0.9.8h on 32-bit platforms, as used in stunnel and other products, in certain circumstances involving ECDH or ECDHE cipher suites, uses an incorrect modular reduction algorithm in its implementation of the P-256 and P-384 NIST elliptic curves, which allows remote attackers to obtain the private key of a TLS server via multiple handshake attempts." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-11-06T10:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://crypto.di.uminho.pt/CACE/CT-RSA2012-openssl-src.zip" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=757909" }, { "name": "[oss-security] 20111201 CVE-2011-4354 OpenSSL 0.9.8g (32-bit builds) bug leaks ECC private keys", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/12/01/6" }, { "tags": [ "x_refsource_MISC" ], "url": "http://eprint.iacr.org/2011/633" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://rt.openssl.org/Ticket/Display.html?id=1593\u0026user=guest\u0026pass=guest" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cvs.openssl.org/filediff?f=openssl/crypto/bn/bn_nist.c\u0026v1=1.14\u0026v2=1.21" }, { "name": "DSA-2390", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2390" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://marc.info/?t=119271238800004" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-4354", "datePublished": "2012-01-27T00:00:00", "dateReserved": "2011-11-04T00:00:00", "dateUpdated": "2024-08-07T00:01:51.637Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2011-4354\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2012-01-27T00:55:01.033\",\"lastModified\":\"2012-11-06T05:03:37.813\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"crypto/bn/bn_nist.c in OpenSSL before 0.9.8h on 32-bit platforms, as used in stunnel and other products, in certain circumstances involving ECDH or ECDHE cipher suites, uses an incorrect modular reduction algorithm in its implementation of the P-256 and P-384 NIST elliptic curves, which allows remote attackers to obtain the private key of a TLS server via multiple handshake attempts.\"},{\"lang\":\"es\",\"value\":\"crypto/bn/bn_nist.c en OpenSSL anterior a v0.9.8h en plataformas de 32 bits, como se utiliza en stunnel y otros productos, en determinadas circunstancias, la participaci\u00f3n ECDH o suites ECDHE cifrado, utiliza un algoritmo de reducci\u00f3n incorrecta modular en la aplicaci\u00f3n de la P-256 y P 384-NIST el\u00edptica curvas, lo que permite a atacantes remotos obtener la clave privada de un servidor de TLS a trav\u00e9s de m\u00faltiples intentos de apret\u00f3n de manos.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-310\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:x86:*\",\"versionEndIncluding\":\"0.9.8g\",\"matchCriteriaId\":\"9AEAB1A1-9613-449E-BCF4-3DE365582EB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"738E2D3C-1C7D-4F85-B0DE-608BB5059337\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"140B617A-2414-4D1A-98A4-3CA8D76F5122\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"99EBBB96-8089-4A3C-BD30-9684823B42E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.3a:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"3B39A92A-C78D-4007-9FFF-BF37949793F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"A29D0ACA-711C-4E8B-9604-68889E05EE2C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"D1CB6460-8A55-4C5E-BEB5-153697A82A47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.5:beta1:*:*:*:*:x86:*\",\"matchCriteriaId\":\"F3372BA6-62FD-434F-89EB-11B63114A1E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.5:beta2:*:*:*:*:x86:*\",\"matchCriteriaId\":\"A007DA0C-4269-4E36-9082-097CEB76E65D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"B7B9FF7F-E455-4774-94C2-1A456CA9E732\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.5a:beta1:*:*:*:*:x86:*\",\"matchCriteriaId\":\"21EB68D7-DFC7-4EE4-A316-6088800885F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.5a:beta2:*:*:*:*:x86:*\",\"matchCriteriaId\":\"4414272F-3D22-4C84-884D-5FB803CC7CC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"392AAE2E-16F7-4454-BD0C-9D850234370C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6:beta1:*:*:*:*:x86:*\",\"matchCriteriaId\":\"CB0A2D5D-019A-4E62-9FC0-663E0866DFE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6:beta2:*:*:*:*:x86:*\",\"matchCriteriaId\":\"0B4F12DC-85F2-4A7B-B13A-876DEDA1DD2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6:beta3:*:*:*:*:x86:*\",\"matchCriteriaId\":\"E53DAA27-F643-4129-B0C7-7480C6970A26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"6DAE038E-4051-4B41-960C-7692EF5B1EB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6a:beta1:*:*:*:*:x86:*\",\"matchCriteriaId\":\"9B929792-45CC-4D23-B598-2759FD9745E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6a:beta2:*:*:*:*:x86:*\",\"matchCriteriaId\":\"4D38BAC5-5DAC-4D01-8DC1-E220D770FBD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6a:beta3:*:*:*:*:x86:*\",\"matchCriteriaId\":\"51B2B652-5BAE-4FB2-8A29-8A6024298FEA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"68BCE929-22C4-49AB-A8A4-6D4CE9810538\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"454F3308-7579-4A10-9468-B083BAD0F888\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"1C844D0A-9CDD-4776-BF63-35D3BFBABC20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"49AADE06-D464-49E3-892C-900F216AD23A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"92D0FD74-AF88-4947-A90F-1CD17D628ABE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"D63F3A33-0E25-4CA0-82F1-51E9A8457A17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"26C8F4C9-3E87-4196-B074-6DEB60ACD4DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"724B5C08-89FB-4EE6-8710-09AA21955ED2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"A129E1C4-5673-4600-8BEE-315AC8AAE569\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"5EA07221-5828-4383-BE25-6CD991047879\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6l:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"F2FC5631-F631-44A7-B2DC-AA76F4DE186D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6m:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"F20B2F90-78FC-413A-9066-3BD5252764A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"E7B90CD7-797F-4B4C-9017-3EFB29CAE66B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7:beta1:*:*:*:*:x86:*\",\"matchCriteriaId\":\"FF3D7D8E-BDD6-46CA-88A3-81D9E197299B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7:beta2:*:*:*:*:x86:*\",\"matchCriteriaId\":\"5603FF96-C5BA-46E4-8586-17ADD67F28C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7:beta3:*:*:*:*:x86:*\",\"matchCriteriaId\":\"A45D0D8B-00EB-445F-B5B9-ABB49684AE0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7:beta4:*:*:*:*:x86:*\",\"matchCriteriaId\":\"53EAA2F9-E32D-4476-959D-1B4F6C07A8FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7:beta5:*:*:*:*:x86:*\",\"matchCriteriaId\":\"2C19BC02-0004-44C2-951D-AE24F992CC72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7:beta6:*:*:*:*:x86:*\",\"matchCriteriaId\":\"ABB67EE9-3B97-491F-9A76-7B1F00AAC3F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"F9170AB7-15F2-4D29-9E50-5AF0FF08AA7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"393756F1-E618-44AC-848E-5CEE72332A70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"B092333E-EAEC-4194-BB48-3952B1C8D3FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"491A8371-4E99-4AA0-853A-A8C681F8F871\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"9CC396FC-BB44-4D9D-B86C-AACCAC41C956\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"65C2EBFE-7DAD-48C9-91B4-734EFF8AAD44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"6058CD3A-5957-423D-A5C2-CD19EB465078\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"A1CE22A9-37AF-4D08-88FE-FCFFA5478B3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"945593B5-7886-464C-A180-36179093F12A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"19ED47E7-7265-4E7D-BC9E-9D1A2D570C92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"8E80A932-709F-4E7C-8FBD-07AC16BA3576\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7l:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"D5E0635E-7C2B-4A6B-B645-A54548691EA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7m:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"7E78DB14-F04C-44E7-BAC3-41CD1640C763\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"B34623C1-9953-4775-B3F6-3313A3168184\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"863F69F8-E46B-4C9E-835D-A7CECBCD013A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"B9F78319-7FA2-452F-8909-C4DD125D3484\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"13AE346B-7723-4FB9-A14E-5AEA933934BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"7596B2B9-6F2B-4A83-9B29-5D4153936E57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"BB25C8AF-BE70-4EEE-A2CC-F3D8FF9A80B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"0B679997-5497-428A-9CBB-28BE6B49EF85\"}]}]}],\"references\":[{\"url\":\"http://crypto.di.uminho.pt/CACE/CT-RSA2012-openssl-src.zip\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://cvs.openssl.org/filediff?f=openssl/crypto/bn/bn_nist.c\u0026v1=1.14\u0026v2=1.21\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://eprint.iacr.org/2011/633\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?t=119271238800004\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://openwall.com/lists/oss-security/2011/12/01/6\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rt.openssl.org/Ticket/Display.html?id=1593\u0026user=guest\u0026pass=guest\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2012/dsa-2390\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=757909\",\"source\":\"secalert@redhat.com\"}]}}" } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.