ID

VAR-201604-0661


CVE

CVE-2016-0887


TITLE

plural EMC RSA BSAFE Of the private key in the product prime Vulnerability to be acquired

Trust: 0.8

sources: JVNDB: JVNDB-2016-002354

DESCRIPTION

EMC RSA BSAFE Micro Edition Suite (MES) 4.0.x and 4.1.x before 4.1.5, RSA BSAFE Crypto-C Micro Edition (CCME) 4.0.x and 4.1.x before 4.1.3, RSA BSAFE Crypto-J before 6.2.1, RSA BSAFE SSL-J before 6.2.1, and RSA BSAFE SSL-C before 2.8.9 allow remote attackers to discover a private-key prime by conducting a Lenstra side-channel attack that leverages an application's failure to detect an RSA signature failure during a TLS session. Multiple RSA BSAFE Products are prone to an information-disclosure vulnerability. An attacker can exploit this issue to perform man-in-the-middle attacks and obtain sensitive information. Successful exploits will lead to other attacks. are all products of American EMC Corporation. EMC RSA BSAFE is a security software product that supports encryption algorithms, certificate chain verification, and Transport Layer Security (TLS) cipher suites to help users achieve various security goals for their applications. EMC RSA BSAFE MES is one of the encryption toolkits. RSA BSAFE SSL-J is one of the SSL toolkits. An attacker can exploit this vulnerability to disclose the private key by establishing a TLS connection with the server. For TLS/SSL capable toolkits an attack is carried out by attempting to establish a TLS connection to a server that implements the ServerKeyExchange message during the handshake process, negotiate Perfect Forward Secrecy and look for the ServerKeyExchange message to report a failure due to an incorrectly computed signature. The following workaround is available for CVE-2016-0887. It is recommended that applications verify all RSA signature creation. This includes when creating a signature with the sign APIs as well as signing certificates, CRLs, OCSP responses and CMS messages. When using TLS in a server with an RSA certificate, the following option is available: Change the server PKI to a DSA cert and use TLS_DHE_DSS_* cipher suites. NOTE: Servers using TLS_RSA_* cipher suites perform RSA decrypt operation and are not vulnerable but do not have Perfect Forward Secrecy. [The following is standard text included in all security advisories. Please do not change or delete.] Severity Rating: For an explanation of Severity Ratings, refer to the Knowledge Base Article, \x93Security Advisories Severity Rating\x94 at https://knowledge.rsasecurity.com/scolcms/knowledge.aspx?solution=a46604. RSA recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability. Obtaining Downloads: To request your upgrade of the software, please call your local support telephone number (contact phone numbers are available at http://www.emc.com/support/rsa/contact/index.htm) for most expedient service. Obtaining Documentation: To obtain RSA documentation, log on to RSA SecurCare Online at https://knowledge.rsasecurity.com and click Products in the top navigation menu. Select the specific product whose documentation you want to obtain. Scroll to the section for the product version that you want and click the set link. Severity Rating: For an explanation of Severity Ratings, refer to the Knowledge Base Article, \x93Security Advisories Severity Rating\x94 at https://knowledge.rsasecurity.com/scolcms/knowledge.aspx?solution=a46604. RSA recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability. Obtaining More Information: For more information about RSA products, visit the RSA web site at http://www.rsa.com. Getting Support and Service: For customers with current maintenance contracts, contact your local RSA Customer Support center with any additional questions regarding this RSA SecurCare Note. For contact telephone numbers or e-mail addresses, log on to RSA SecurCare Online at https://knowledge.rsasecurity.com, click Help & Contact, and then click the Contact Us - Phone tab or the Contact Us - Email tab. General Customer Support Information: http://www.emc.com/support/rsa/index.htm RSA SecurCare Online: https://knowledge.rsasecurity.com EOPS Policy: RSA has a defined End of Primary Support policy associated with all major versions. Please refer to the link below for additional details. http://www.emc.com/support/rsa/eops/index.htm SecurCare Online Security Advisories Read and use the information in this RSA Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact RSA Software Technical Support at 1-800-995-5095. RSA Security LLC and its affiliates, including without limitation, its ultimate parent company, EMC Corporation, distribute RSA Security Advisories in order to bring to the attention of users of the affected RSA products, important security information. RSA recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. RSA disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event shall RSA, its affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if RSA, its affiliates or its suppliers have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply. About RSA SecurCare Notes & Security Advisories Subscription RSA SecurCare Notes & Security Advisories are targeted e-mail messages that RSA sends you based on the RSA product family you currently use. If you\x92d like to stop receiving RSA SecurCare Notes & Security Advisories, or if you\x92d like to change which RSA product family Notes & Security Advisories you currently receive, log on to RSA SecurCare Online at https://knowledge.rsasecurity.com/scolcms/help.aspx?_v=view3. Following the instructions on the page, remove the check mark next to the RSA product family whose Notes & Security Advisories you no longer want to receive. Click the Submit button to save your selection. Sincerely, RSA Customer Support -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.13 (Cygwin) iEYEARECAAYFAlcL864ACgkQtjd2rKp+ALymcQCeKTDYkPRyPsXJ51agIyT9pzhs DkoAoL5xx2e0opkTIOtucgldIM11gJh3 =GZX6 -----END PGP SIGNATURE-----

Trust: 2.07

sources: NVD: CVE-2016-0887 // JVNDB: JVNDB-2016-002354 // BID: 85989 // VULHUB: VHN-88397 // PACKETSTORM: 136656

AFFECTED PRODUCTS

vendor:dellmodel:bsafe micro-edition-suitescope:gteversion:4.0.0

Trust: 1.0

vendor:dellmodel:bsafe micro-edition-suitescope:ltversion:4.1.5

Trust: 1.0

vendor:dellmodel:bsafe ssl-jscope:ltversion:6.2.1

Trust: 1.0

vendor:dellmodel:bsafe ssl-cscope:ltversion:2.8.9

Trust: 1.0

vendor:dellmodel:bsafe micro-edition-suitescope:gteversion:4.1.0

Trust: 1.0

vendor:dellmodel:bsafe crypto-c-micro-editionscope:gteversion:4.1

Trust: 1.0

vendor:dellmodel:bsafe crypto-c-micro-editionscope:gteversion:4.0

Trust: 1.0

vendor:dellmodel:bsafe crypto-c-micro-editionscope:lteversion:4.0.5.3

Trust: 1.0

vendor:dellmodel:bsafe crypto-jscope:ltversion:6.2.1

Trust: 1.0

vendor:dellmodel:bsafe micro-edition-suitescope:lteversion:4.0.11

Trust: 1.0

vendor:dellmodel:bsafe crypto-c-micro-editionscope:lteversion:4.1.2

Trust: 1.0

vendor:hitachimodel:ucosminexus application serverscope:eqversion:(64)

Trust: 0.8

vendor:hitachimodel:web serverscope: - version: -

Trust: 0.8

vendor:dell emc old emcmodel:rsa bsafe crypto-cscope:ltversion:4.1.x

Trust: 0.8

vendor:hitachimodel:ucosminexus application serverscope:eqversion:express

Trust: 0.8

vendor:hitachimodel:ucosminexus clientscope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus developerscope:eqversion:professional for plug-in

Trust: 0.8

vendor:hitachimodel:ucosminexus service platformscope:eqversion:- messaging

Trust: 0.8

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:-r

Trust: 0.8

vendor:hitachimodel:ucosminexus developer standardscope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus service platformscope:eqversion:(64)

Trust: 0.8

vendor:hitachimodel:ucosminexus developerscope:eqversion:01

Trust: 0.8

vendor:hitachimodel:cosminexus developer's kit for javascope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus operatorscope:eqversion:for service platform

Trust: 0.8

vendor:hitachimodel:ucosminexus developer lightscope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus application serverscope:eqversion:none

Trust: 0.8

vendor:hitachimodel:application server for developersscope: - version: -

Trust: 0.8

vendor:dell emc old emcmodel:rsa bsafe crypto-cscope:eqversion:micro edition (ccme) 4.1.3

Trust: 0.8

vendor:dell emc old emcmodel:rsa bsafe crypto-cscope:eqversion:micro edition (ccme) 4.0.x

Trust: 0.8

vendor:hitachimodel:ucosminexus primary serverscope:eqversion:base

Trust: 0.8

vendor:dell emc old emcmodel:rsa bsafescope:ltversion:4.1.x

Trust: 0.8

vendor:hitachimodel:ucosminexus primary serverscope:eqversion:base(64)

Trust: 0.8

vendor:hitachimodel:ucosminexus service platformscope:eqversion:none

Trust: 0.8

vendor:hitachimodel:cosminexus http serverscope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus application serverscope:eqversion:-r

Trust: 0.8

vendor:hitachimodel:ucosminexus service architectscope: - version: -

Trust: 0.8

vendor:dell emc old emcmodel:rsa bsafescope:eqversion:micro edition suite (mes) 4.0.x

Trust: 0.8

vendor:hitachimodel:ucosminexus application server enterprisescope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:none

Trust: 0.8

vendor:dell emc old emcmodel:rsa bsafescope:eqversion:micro edition suite (mes) 4.1.5

Trust: 0.8

vendor:hitachimodel:ucosminexus developerscope:eqversion:professional

Trust: 0.8

vendor:hitachimodel:ucosminexus developerscope:eqversion:none

Trust: 0.8

vendor:hitachimodel:ucosminexus application server smart editionscope: - version: -

Trust: 0.8

vendor:hitachimodel:application serverscope: - version: -

Trust: 0.8

vendor:emcmodel:rsa bsafescope:eqversion:4.1.4

Trust: 0.6

vendor:emcmodel:rsa bsafe ssl-cscope:eqversion:2.8.8

Trust: 0.6

vendor:emcmodel:rsa bsafe crypto-cscope:eqversion:4.1.2

Trust: 0.6

vendor:emcmodel:rsa bsafe crypto-cscope:eqversion:4.0.4

Trust: 0.6

vendor:emcmodel:rsa bsafe crypto-jscope:eqversion:6.2.0.1

Trust: 0.6

vendor:emcmodel:rsa bsafe ssl-jscope:eqversion:6.2

Trust: 0.6

vendor:emcmodel:rsa bsafescope:eqversion:4.0.8

Trust: 0.6

sources: JVNDB: JVNDB-2016-002354 // CNNVD: CNNVD-201604-199 // NVD: CVE-2016-0887

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-0887
value: MEDIUM

Trust: 1.0

NVD: CVE-2016-0887
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201604-199
value: MEDIUM

Trust: 0.6

VULHUB: VHN-88397
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2016-0887
severity: LOW
baseScore: 2.6
vectorString: AV:N/AC:H/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 4.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-88397
severity: LOW
baseScore: 2.6
vectorString: AV:N/AC:H/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 4.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-0887
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.2
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-88397 // JVNDB: JVNDB-2016-002354 // CNNVD: CNNVD-201604-199 // NVD: CVE-2016-0887

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.9

sources: VULHUB: VHN-88397 // JVNDB: JVNDB-2016-002354 // NVD: CVE-2016-0887

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201604-199

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201604-199

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-002354

PATCH

title:RSA BSAFE Crypto-Jurl:http://japan.emc.com/security/rsa-bsafe/rsa-bsafe-crypto-j.htm

Trust: 0.8

title:RSA BSAFE SSL-Jurl:http://japan.emc.com/security/rsa-bsafe/rsa-bsafe-ssl-j.htm

Trust: 0.8

title:RSA BSAFE SSL-Curl:http://japan.emc.com/security/rsa-bsafe/rsa-bsafe-ssl-c.htm

Trust: 0.8

title:RSA BSAFE Micro Edition Suiteurl:http://japan.emc.com/security/rsa-bsafe/rsa-bsafe-micro-edtion-suite.htm

Trust: 0.8

title:RSA BSAFE Crypto-C Micro Editionurl:http://japan.emc.com/security/rsa-bsafe/rsa-bsafe-crypto-c-micro-edition.htm

Trust: 0.8

title:hitachi-sec-2017-108url:http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2017-108/index.html

Trust: 0.8

title:HS16-024url:http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS16-024/index.html

Trust: 0.8

title:hitachi-sec-2017-108url:http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/hitachi-sec-2017-108/index.html

Trust: 0.8

title:Multiple EMC RSA BSAFE Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=60887

Trust: 0.6

sources: JVNDB: JVNDB-2016-002354 // CNNVD: CNNVD-201604-199

EXTERNAL IDS

db:NVDid:CVE-2016-0887

Trust: 2.9

db:PACKETSTORMid:136656

Trust: 1.8

db:SECTRACKid:1035515

Trust: 1.7

db:SECTRACKid:1035516

Trust: 1.7

db:SECTRACKid:1035517

Trust: 1.7

db:JVNDBid:JVNDB-2016-002354

Trust: 0.8

db:CNNVDid:CNNVD-201604-199

Trust: 0.7

db:BIDid:85989

Trust: 0.4

db:VULHUBid:VHN-88397

Trust: 0.1

sources: VULHUB: VHN-88397 // BID: 85989 // JVNDB: JVNDB-2016-002354 // PACKETSTORM: 136656 // CNNVD: CNNVD-201604-199 // NVD: CVE-2016-0887

REFERENCES

url:http://seclists.org/bugtraq/2016/apr/66

Trust: 2.5

url:http://www.securityfocus.com/archive/1/538055/100/0/threaded

Trust: 1.7

url:http://packetstormsecurity.com/files/136656/rsa-bsafe-lenstras-attack.html

Trust: 1.7

url:http://www.securitytracker.com/id/1035515

Trust: 1.7

url:http://www.securitytracker.com/id/1035516

Trust: 1.7

url:http://www.securitytracker.com/id/1035517

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0887

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-0887

Trust: 0.8

url:http://www.emc.com/?fromglobalsiteselect

Trust: 0.3

url:https://knowledge.rsasecurity.com/scolcms/knowledge.aspx?solution=a46604.

Trust: 0.1

url:http://www.emc.com/support/rsa/contact/index.htm)

Trust: 0.1

url:http://www.emc.com/support/rsa/eops/index.htm

Trust: 0.1

url:http://www.rsa.com.

Trust: 0.1

url:https://knowledge.rsasecurity.com/scolcms/help.aspx?_v=view3.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0887

Trust: 0.1

url:https://knowledge.rsasecurity.com

Trust: 0.1

url:http://www.emc.com/support/rsa/index.htm

Trust: 0.1

url:https://knowledge.rsasecurity.com,

Trust: 0.1

sources: VULHUB: VHN-88397 // BID: 85989 // JVNDB: JVNDB-2016-002354 // PACKETSTORM: 136656 // CNNVD: CNNVD-201604-199 // NVD: CVE-2016-0887

CREDITS

EMC

Trust: 0.6

sources: CNNVD: CNNVD-201604-199

SOURCES

db:VULHUBid:VHN-88397
db:BIDid:85989
db:JVNDBid:JVNDB-2016-002354
db:PACKETSTORMid:136656
db:CNNVDid:CNNVD-201604-199
db:NVDid:CVE-2016-0887

LAST UPDATE DATE

2024-11-23T19:52:25.628000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-88397date:2021-12-09T00:00:00
db:BIDid:85989date:2016-04-12T00:00:00
db:JVNDBid:JVNDB-2016-002354date:2017-02-20T00:00:00
db:CNNVDid:CNNVD-201604-199date:2019-08-28T00:00:00
db:NVDid:CVE-2016-0887date:2024-11-21T02:42:34.353

SOURCES RELEASE DATE

db:VULHUBid:VHN-88397date:2016-04-12T00:00:00
db:BIDid:85989date:2016-04-12T00:00:00
db:JVNDBid:JVNDB-2016-002354date:2016-05-02T00:00:00
db:PACKETSTORMid:136656date:2016-04-11T22:06:11
db:CNNVDid:CNNVD-201604-199date:2016-04-12T00:00:00
db:NVDid:CVE-2016-0887date:2016-04-12T23:59:31.413