Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-3193

Published: 3 December 2015

The Montgomery squaring implementation in crypto/bn/asm/x86_64-mont5.pl in OpenSSL 1.0.2 before 1.0.2e on the x86_64 platform, as used by the BN_mod_exp function, mishandles carry propagation and produces incorrect output, which makes it easier for remote attackers to obtain sensitive private-key information via an attack against use of a (1) Diffie-Hellman (DH) or (2) Diffie-Hellman Ephemeral (DHE) ciphersuite.

Notes

AuthorNote
mdeslaur
1.0.2 only

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
openssl
Launchpad, Ubuntu, Debian
precise Not vulnerable
(1.0.1-4ubuntu5.31)
trusty Not vulnerable
(1.0.1f-1ubuntu2.15)
upstream
Released (1.0.2e)
vivid Not vulnerable
(1.0.1f-1ubuntu11.4)
wily
Released (1.0.2d-0ubuntu1.2)
Patches:
upstream: https://git.openssl.org/?p=openssl.git;a=commit;h=d73cc256c8e256c32ed959456101b73ba9842f72
openssl098
Launchpad, Ubuntu, Debian
precise Not vulnerable

trusty Does not exist
(trusty was not-affected)
upstream Not vulnerable

vivid Not vulnerable

wily Does not exist

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N