Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38433
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 21:45:41 EDT 2009

CVE Publication rate: 17.47

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.37

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2007-3108

Original release date:08/08/2007
Last revised:01/23/2009
Source: US-CERT/NIST

Overview

The BN_from_montgomery function in crypto/bn/bn_mont.c in OpenSSL 0.9.8e and earlier does not properly perform Montgomery multiplication, which might allow local users to conduct a side-channel attack and retrieve RSA private keys.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:1.2 (LOW) (AV:L/AC:H/Au:N/C:P/I:N/A:N) (legend)
Impact Subscore: 2.9
Exploitability Subscore: 1.9
CVSS Version 2 Metrics:
Access Vector: Locally exploitable
Access Complexity: High
Authentication: Not required to exploit
Impact Type:Allows unauthorized disclosure of information

Vendor Statments (disclaimer)

Official Statement from Red Hat (08/14/2007)
This paper describes a possible side-channel attack that hasn’t been proven outside of a lab environment. In reality many factors would make this harder to exploit. If exploited, a local user could obtain RSA private keys (for example for web sites being run on the server). We have rated this as affecting Red Hat products with moderate security severity. Although the OpenSSL team have produced a patch for this issue, it is non-trivial and will require more testing before we can deploy it in a future update. Our current plan is as follows: - To include a backported fix in an OpenSSL update as part of Enterprise Linux 4.6. This will get testing via beta and give time for more extensive internal and upstream testing - To release an update for OpenSSL for other platforms at the same time as 4.6 is released http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-3108

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

US-CERT Vulnerability Note: VU#724968
Name: VU#724968
External Source: BID
Name: 25163
Type: Patch Information
External Source: VUPEN
Name: ADV-2007-2759
Type: Advisory; Patch Information
External Source: CONFIRM
Name: http://www.vmware.com/security/advisories/VMSA-2008-0013.html
External Source: CONFIRM
Name: http://www.kb.cert.org/vuls/id/RGII-74KLP3
External Source: VUPEN
Name: ADV-2008-2396
External Source: VUPEN
Name: ADV-2008-2362
External Source: VUPEN
Name: ADV-2008-2361
External Source: CONFIRM
Name: http://support.attachmate.com/techdocs/2374.html
External Source: SECUNIA
Name: 31531
External Source: SECUNIA
Name: 31489
External Source: SECUNIA
Name: 31467
External Source: CONFIRM
Name: http://openssl.org/news/patch-CVE-2007-3108.txt
External Source: CONFIRM
Name: http://cvs.openssl.org/chngview?cn=16275
External Source: CONFIRM
Name: https://issues.rpath.com/browse/RPL-1633
External Source: CONFIRM
Name: https://issues.rpath.com/browse/RPL-1613
External Source: CONFIRM
Name: http://www.vmware.com/security/advisories/VMSA-2008-0001.html
External Source: UBUNTU
Name: USN-522-1
External Source: BUGTRAQ
Name: 20080123 UPDATED VMSA-2008-0001.1 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages
External Source: BUGTRAQ
Name: 20080108 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages
External Source: BUGTRAQ
Name: 20070813 FLEA-2007-0043-1 openssl
External Source: REDHAT
Name: RHSA-2007:1003
External Source: REDHAT
Name: RHSA-2007:0964
External Source: REDHAT
Name: RHSA-2007:0813
External Source: MANDRIVA
Name: MDKSA-2007:193
External Source: GENTOO
Name: GLSA-200805-07
External Source: VUPEN
Name: ADV-2008-0064
External Source: VUPEN
Name: ADV-2007-4010
External Source: DEBIAN
Name: DSA-1571
External Source: CONFIRM
Name: http://www.bluecoat.com/support/securityadvisories/advisory_openssl_rsa_key_reconstruction_vulnerability
External Source: CONFIRM
Name: http://support.avaya.com/elmodocs2/security/ASA-2007-485.htm
External Source: GENTOO
Name: GLSA-200710-06
External Source: SECUNIA
Name: 30220
External Source: SECUNIA
Name: 30161
External Source: SECUNIA
Name: 28368
External Source: SECUNIA
Name: 27870
External Source: SECUNIA
Name: 27770
External Source: SECUNIA
Name: 27330
External Source: SECUNIA
Name: 27205
External Source: SECUNIA
Name: 27097
External Source: SECUNIA
Name: 27078
External Source: SECUNIA
Name: 27021
External Source: SECUNIA
Name: 26893
External Source: SECUNIA
Name: 26411
External Source: MLIST
Name: [Security-announce] 20080107 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.8e and previous versions
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)