wid-sec-w-2024-0206
Vulnerability from csaf_certbund
Published
2017-11-02 23:00
Modified
2024-06-03 22:00
Summary
OpenSSL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
OpenSSL ist eine im Quelltext frei verfügbare Bibliothek, die Secure Sockets Layer (SSL) und Transport Layer Security (TLS) implementiert.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle in OpenSSL ausnutzen, um Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux - NetApp Appliance - UNIX - Windows



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "OpenSSL ist eine im Quelltext frei verf\u00fcgbare Bibliothek, die Secure Sockets Layer (SSL) und Transport Layer Security (TLS) implementiert.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann eine Schwachstelle in OpenSSL ausnutzen, um Sicherheitsvorkehrungen zu umgehen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- NetApp Appliance\n- UNIX\n- Windows",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2024-0206 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2017/wid-sec-w-2024-0206.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2024-0206 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0206"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-4018 vom 2017-11-04",
        "url": "https://www.debian.org/security/2017/dsa-4018"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-4017 vom 2017-11-04",
        "url": "https://www.debian.org/security/2017/dsa-4017"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3475-1 vom 2017-11-06",
        "url": "http://www.ubuntu.com/usn/usn-3475-1/"
      },
      {
        "category": "external",
        "summary": "OpenSSL Security Advisory vom 2017-11-02",
        "url": "https://www.openssl.org/news/secadv/20171102.txt"
      },
      {
        "category": "external",
        "summary": "NetAPP Security Advisory NTAP-20171107-0002 vom 2017-11-08",
        "url": "https://security.netapp.com/advisory/ntap-20171107-0002/"
      },
      {
        "category": "external",
        "summary": "FreeBSD Security Advisory FREEBSD-SA-17:11.OPENSSL vom 2017-11-29",
        "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:11.openssl.asc"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2017:3169-1 vom 2017-12-01",
        "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173169-1.html"
      },
      {
        "category": "external",
        "summary": "Tenable Security Advisory ID: TNS-2017-15",
        "url": "https://www.tenable.com/security/tns-2017-15"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2017:3343-1 vom 2017-12-16",
        "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173343-1.html"
      },
      {
        "category": "external",
        "summary": "F5 Security Advisory K14363514 vom 2017-12-15",
        "url": "https://support.f5.com/csp/article/K14363514"
      },
      {
        "category": "external",
        "summary": "McAfee Security Bulletin: SB10220",
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10220"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0002-1 vom 2018-01-02",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180002-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:0293-1 vom 2018-01-30",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180293-1.html"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA10851 vom 2018-04-12",
        "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10851"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2018-4077 vom 2018-04-19",
        "url": "http://linux.oracle.com/errata/ELSA-2018-4077.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2185 vom 2018-07-13",
        "url": "https://access.redhat.com/errata/RHSA-2018:2185"
      },
      {
        "category": "external",
        "summary": "Hitachi Security Information hitachi-sec-2018-124",
        "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2018-124/index.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2018:2568 vom 2018-08-27",
        "url": "http://rhn.redhat.com/errata/RHSA-2018-2568.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:2839-1 vom 2018-09-24",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182839-1.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2019-4581 vom 2019-03-13",
        "url": "http://linux.oracle.com/errata/ELSA-2019-4581.html"
      },
      {
        "category": "external",
        "summary": "Dell Knowledge Base Article",
        "url": "https://www.dell.com/support/kbdoc/en-us/000221474/dsa-2024-059-security-update-for-dell-networker-multiple-components-vulnerabilities"
      },
      {
        "category": "external",
        "summary": "SolarWinds Platform 2024.2 release notes vom 2024-06-04",
        "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2024-2_release_notes.htm"
      }
    ],
    "source_lang": "en-US",
    "title": "OpenSSL: Schwachstelle erm\u00f6glicht Umgehen von Sicherheitsvorkehrungen",
    "tracking": {
      "current_release_date": "2024-06-03T22:00:00.000+00:00",
      "generator": {
        "date": "2024-06-04T08:07:35.117+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2024-0206",
      "initial_release_date": "2017-11-02T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2017-11-02T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initial Release"
        },
        {
          "date": "2017-11-02T23:00:00.000+00:00",
          "number": "2",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2017-11-05T23:00:00.000+00:00",
          "number": "3",
          "summary": "New remediations available"
        },
        {
          "date": "2017-11-06T23:00:00.000+00:00",
          "number": "4",
          "summary": "New remediations available"
        },
        {
          "date": "2017-11-06T23:00:00.000+00:00",
          "number": "5",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2017-11-13T23:00:00.000+00:00",
          "number": "6",
          "summary": "Added references"
        },
        {
          "date": "2017-11-13T23:00:00.000+00:00",
          "number": "7",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2017-11-14T23:00:00.000+00:00",
          "number": "8",
          "summary": "Added references"
        },
        {
          "date": "2017-11-30T23:00:00.000+00:00",
          "number": "9",
          "summary": "New remediations available"
        },
        {
          "date": "2017-12-07T23:00:00.000+00:00",
          "number": "10",
          "summary": "New remediations available"
        },
        {
          "date": "2017-12-14T23:00:00.000+00:00",
          "number": "11",
          "summary": "Added references"
        },
        {
          "date": "2017-12-21T23:00:00.000+00:00",
          "number": "12",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-02T23:00:00.000+00:00",
          "number": "13",
          "summary": "New remediations available"
        },
        {
          "date": "2018-01-02T23:00:00.000+00:00",
          "number": "14",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-01-30T23:00:00.000+00:00",
          "number": "15",
          "summary": "New remediations available"
        },
        {
          "date": "2018-04-12T22:00:00.000+00:00",
          "number": "16",
          "summary": "New remediations available"
        },
        {
          "date": "2018-04-12T22:00:00.000+00:00",
          "number": "17",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-04-18T22:00:00.000+00:00",
          "number": "18",
          "summary": "New remediations available"
        },
        {
          "date": "2018-07-12T22:00:00.000+00:00",
          "number": "19",
          "summary": "New remediations available"
        },
        {
          "date": "2018-08-07T22:00:00.000+00:00",
          "number": "20",
          "summary": "New remediations available"
        },
        {
          "date": "2018-08-07T22:00:00.000+00:00",
          "number": "21",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-08-07T22:00:00.000+00:00",
          "number": "22",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-08-07T22:00:00.000+00:00",
          "number": "23",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2018-08-27T22:00:00.000+00:00",
          "number": "24",
          "summary": "New remediations available"
        },
        {
          "date": "2018-09-24T22:00:00.000+00:00",
          "number": "25",
          "summary": "New remediations available"
        },
        {
          "date": "2019-03-13T23:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-01-25T23:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von Dell aufgenommen"
        },
        {
          "date": "2024-06-03T22:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates aufgenommen"
        }
      ],
      "status": "final",
      "version": "28"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c19.10",
                "product": {
                  "name": "Dell NetWorker \u003c19.10",
                  "product_id": "T032354",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:dell:networker:19.10"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "NetWorker"
          }
        ],
        "category": "vendor",
        "name": "Dell"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "FreeBSD Project FreeBSD OS",
            "product": {
              "name": "FreeBSD Project FreeBSD OS",
              "product_id": "4035",
              "product_identification_helper": {
                "cpe": "cpe:/o:freebsd:freebsd:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "FreeBSD Project"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Hitachi Command Suite",
            "product": {
              "name": "Hitachi Command Suite",
              "product_id": "T010951",
              "product_identification_helper": {
                "cpe": "cpe:/a:hitachi:command_suite:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Hitachi"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Juniper JUNOS",
            "product": {
              "name": "Juniper JUNOS",
              "product_id": "5930",
              "product_identification_helper": {
                "cpe": "cpe:/o:juniper:junos:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Juniper"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "NetApp Data ONTAP",
            "product": {
              "name": "NetApp Data ONTAP",
              "product_id": "7654",
              "product_identification_helper": {
                "cpe": "cpe:/a:netapp:data_ontap:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "NetApp OnCommand Unified Manager",
            "product": {
              "name": "NetApp OnCommand Unified Manager",
              "product_id": "T009408",
              "product_identification_helper": {
                "cpe": "cpe:/a:netapp:oncommand_unified_manager:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "NetApp"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c1.1.0g",
                "product": {
                  "name": "Open Source OpenSSL \u003c1.1.0g",
                  "product_id": "T011150",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:openssl:openssl:1.1.0g"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c1.0.2m",
                "product": {
                  "name": "Open Source OpenSSL \u003c1.0.2m",
                  "product_id": "T011151",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:openssl:openssl:1.0.2m"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "OpenSSL"
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c2024.2",
                "product": {
                  "name": "SolarWinds Platform \u003c2024.2",
                  "product_id": "T035149",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:solarwinds:orion_platform:2024.2"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Platform"
          }
        ],
        "category": "vendor",
        "name": "SolarWinds"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-3736",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in OpenSSL im Zusammenhang mit der x86_64 Implementierung des Montgomery Leiters. Ein anonymer Angreifer mit physikalischem Zugang zur CPU kann diese Schwachstelle nutzen, um an den privaten Schl\u00fcssel zu kommen. Zur erfolgreichen Ausnutzung dieser Schwachstelle muss der Angreifer ein System finden, welche mit persistenten DH Parametern arbeitet und einen privaten Schl\u00fcssel belauschen, welche von mehreren Systemen benutzt wird. Algorithmen zur Berechnung von elliptischen Kurven sind nicht betroffen, RSA und DSA Algorithmen sind nur mit erheblichem Aufwand angreifbar. Bei DH geht man von einem vertretbaren Aufwand f\u00fcr eine sehr geringe Angreifergruppe aus, da der Aufwand f\u00fcr den Angriff auch hier gro\u00df ist. Betroffen sind die CPUs, welche BMI1, BMI2 und ADX Erweiterungen unterst\u00fctzen z. B. Intel Broadwell (5th generation) und neuere oder AMD Ryzen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T035149",
          "2951",
          "T002207",
          "T009408",
          "67646",
          "4035",
          "T000126",
          "7654",
          "T010951",
          "5930",
          "T004914",
          "T032354"
        ]
      },
      "release_date": "2017-11-02T23:00:00Z",
      "title": "CVE-2017-3736"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.