ID

VAR-201803-0191


CVE

CVE-2017-17428


TITLE

TLS implementations may disclose side channel information via discrepancies between valid and invalid PKCS#1 padding

Trust: 0.8

sources: CERT/CC: VU#144389

DESCRIPTION

Cavium Nitrox SSL, Nitrox V SSL, and TurboSSL software development kits (SDKs) allow remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a ROBOT attack. TLS implementations may disclose side channel information via discrepancies between valid and invalid PKCS#1 padding, and may therefore be vulnerable to Bleichenbacher-style attacks. This attack is known as a "ROBOT attack". The CiscoASA family of security appliances protects corporate networks of all sizes. It allows users to use any device, anytime, anywhere for highly secure data access. The Cisco Application Control Engine Module (ACE) family of products for the Cisco Catalyst\302\256 6500 delivers the highest levels of application infrastructure control, application performance, application security, and infrastructure simplicity. The Cisco Next-Generation Firewall ASA and the Cisco Application Control Engine ACE have information disclosure vulnerabilities that allow attackers to exploit man-in-the-middle attacks and obtain sensitive information. A successful attack can help to implement further attacks. Multiple Cisco Products are prone to multiple information-disclosure vulnerabilities. These issues are being tracked by Cisco Bug ID's CSCvg74693 and CSCvg97652. Cavium Nitrox SSL is a security processor for Nitrox. Nitrox V SSL SSL is a security processor for Nitrox V SSL. TurboSSL software development kits (SDKs) are a set of software development kits. A remote attacker could exploit this vulnerability by sending a specially crafted TLS message to the device to decrypt TLS ciphertext data

Trust: 3.24

sources: NVD: CVE-2017-17428 // CERT/CC: VU#144389 // JVNDB: JVNDB-2017-012893 // CNVD: CNVD-2017-37270 // BID: 102170 // VULHUB: VHN-108449

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-37270

AFFECTED PRODUCTS

vendor:ciscomodel:ace series application control engine appliances 3.0 a5scope:eqversion:4700

Trust: 2.7

vendor:ciscomodel:ace30 application control engine modulescope:eqversion:3.0\(0\)a5\(3.0\)

Trust: 1.6

vendor:ciscomodel:ace30 application control engine modulescope:eqversion:3.0\(0\)a5\(3.5\)

Trust: 1.6

vendor:ciscomodel:adaptive security appliance 5520scope:eqversion:9.1\(7.16\)

Trust: 1.6

vendor:ciscomodel:ace30 application control engine modulescope:eqversion:3.0\(0\)a5\(2.0\)

Trust: 1.6

vendor:ciscomodel:ace4710 application control enginescope:eqversion:3.0\(0\)a5\(3.5\)

Trust: 1.6

vendor:ciscomodel:ace4710 application control enginescope:eqversion:3.0\(0\)a5\(3.0\)

Trust: 1.6

vendor:ciscomodel:adaptive security appliance 5540scope:eqversion:9.1\(7.16\)

Trust: 1.6

vendor:ciscomodel:ace30 application control engine modulescope: - version: -

Trust: 1.4

vendor:ciscomodel:webex conect imscope:eqversion:7.24.1

Trust: 1.0

vendor:caviummodel:octeon ssl sdkscope:lteversion:1.5.0

Trust: 1.0

vendor:ciscomodel:webex meetingsscope:eqversion:t31

Trust: 1.0

vendor:ciscomodel:adaptive security appliance 5505scope:eqversion:9.1\(7.16\)

Trust: 1.0

vendor:ciscomodel:webex meetingsscope:eqversion:t32

Trust: 1.0

vendor:caviummodel:nitrox v ssl sdkscope:lteversion:1.2

Trust: 1.0

vendor:caviummodel:octeon sdkscope:lteversion:1.7.2

Trust: 1.0

vendor:ciscomodel:ace4710 application control enginescope:eqversion:3.0\(0\)a5\(2.0\)

Trust: 1.0

vendor:ciscomodel:adaptive security appliance 5550scope:eqversion:9.1\(7.16\)

Trust: 1.0

vendor:caviummodel:turbossl sdkscope:lteversion:1.0

Trust: 1.0

vendor:caviummodel:nitrox ssl sdkscope:lteversion:6.1.0

Trust: 1.0

vendor:ciscomodel:adaptive security appliance 5510scope:eqversion:9.1\(7.16\)

Trust: 1.0

vendor:ciscomodel:asa series firewallsscope:eqversion:5500-x9.1(7.16)

Trust: 0.9

vendor:ciscomodel: - scope: - version: -

Trust: 0.8

vendor:citrixmodel: - scope: - version: -

Trust: 0.8

vendor:erlangmodel: - scope: - version: -

Trust: 0.8

vendor:f5model: - scope: - version: -

Trust: 0.8

vendor:legion of the bouncy castlemodel: - scope: - version: -

Trust: 0.8

vendor:matrixsslmodel: - scope: - version: -

Trust: 0.8

vendor:micro focusmodel: - scope: - version: -

Trust: 0.8

vendor:wolfsslmodel: - scope: - version: -

Trust: 0.8

vendor:caviummodel:nitrox ssl sdkscope: - version: -

Trust: 0.8

vendor:caviummodel:nitrox v ssl sdkscope: - version: -

Trust: 0.8

vendor:caviummodel:octeon sdkscope: - version: -

Trust: 0.8

vendor:caviummodel:octeon ssl sdkscope: - version: -

Trust: 0.8

vendor:caviummodel:turbossl sdkscope: - version: -

Trust: 0.8

vendor:ciscomodel:ace 4710 application control enginescope: - version: -

Trust: 0.8

vendor:ciscomodel:adaptive security appliance 5505scope: - version: -

Trust: 0.8

vendor:ciscomodel:adaptive security appliance 5510scope: - version: -

Trust: 0.8

vendor:ciscomodel:adaptive security appliance 5520scope: - version: -

Trust: 0.8

vendor:ciscomodel:adaptive security appliance 5540scope: - version: -

Trust: 0.8

vendor:ciscomodel:adaptive security appliance 5550scope: - version: -

Trust: 0.8

vendor:ciscomodel:webex connect imscope: - version: -

Trust: 0.8

vendor:ciscomodel:webex meetingsscope: - version: -

Trust: 0.8

vendor:ciscomodel:asa series adaptive security appliancescope:eqversion:5540

Trust: 0.6

vendor:ciscomodel:asa series adaptive security appliancescope:eqversion:5520

Trust: 0.6

vendor:ciscomodel:asa series adaptive security appliancescope:eqversion:5510

Trust: 0.6

vendor:ciscomodel:asa series adaptive security appliancescope:eqversion:5505

Trust: 0.6

vendor:ciscomodel:adaptive security appliance seriesscope:eqversion:5500-x

Trust: 0.6

vendor:ciscomodel:ace application control enginescope:eqversion:4710

Trust: 0.6

vendor:ciscomodel:asa series adaptive security appliancescope:eqversion:55400

Trust: 0.3

vendor:ciscomodel:asa series adaptive security appliancescope:eqversion:55200

Trust: 0.3

vendor:ciscomodel:asa series adaptive security appliancescope:eqversion:55100

Trust: 0.3

vendor:ciscomodel:asa series adaptive security appliancescope:eqversion:55050

Trust: 0.3

vendor:ciscomodel:adaptive security appliance seriesscope:eqversion:5500-x0

Trust: 0.3

vendor:ciscomodel:ace30 application control engine modulescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ace application control enginescope:eqversion:47100

Trust: 0.3

sources: CERT/CC: VU#144389 // CNVD: CNVD-2017-37270 // BID: 102170 // JVNDB: JVNDB-2017-012893 // CNNVD: CNNVD-201712-577 // NVD: CVE-2017-17428

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-17428
value: MEDIUM

Trust: 1.0

NVD: CVE-2017-17428
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2017-37270
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201712-577
value: MEDIUM

Trust: 0.6

VULHUB: VHN-108449
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2017-17428
severity: HIGH
baseScore: 7.1
vectorString: AV:N/AC:M/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2017-37270
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-108449
severity: HIGH
baseScore: 7.1
vectorString: AV:N/AC:M/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-17428
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.2
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2017-37270 // VULHUB: VHN-108449 // JVNDB: JVNDB-2017-012893 // CNNVD: CNNVD-201712-577 // NVD: CVE-2017-17428

PROBLEMTYPE DATA

problemtype:CWE-327

Trust: 1.1

problemtype:CWE-200

Trust: 0.9

sources: VULHUB: VHN-108449 // JVNDB: JVNDB-2017-012893 // NVD: CVE-2017-17428

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201712-577

TYPE

encryption problem

Trust: 0.6

sources: CNNVD: CNNVD-201712-577

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-012893

PATCH

title:cisco-sa-20171212-bleichenbacherurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171212-bleichenbacher

Trust: 0.8

title:CVE-2017-17428url:https://www.cavium.com/security-advisory-cve-2017-17428.html

Trust: 0.8

title:Patch for Cisco Multiple Product Information Disclosure Vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/110837

Trust: 0.6

sources: CNVD: CNVD-2017-37270 // JVNDB: JVNDB-2017-012893

EXTERNAL IDS

db:CERT/CCid:VU#144389

Trust: 3.6

db:NVDid:CVE-2017-17428

Trust: 3.4

db:BIDid:102170

Trust: 2.6

db:SECTRACKid:1039984

Trust: 1.7

db:JVNid:JVNVU92438713

Trust: 0.8

db:JVNDBid:JVNDB-2017-012893

Trust: 0.8

db:CNVDid:CNVD-2017-37270

Trust: 0.6

db:CNNVDid:CNNVD-201712-577

Trust: 0.6

db:VULHUBid:VHN-108449

Trust: 0.1

sources: CERT/CC: VU#144389 // CNVD: CNVD-2017-37270 // VULHUB: VHN-108449 // BID: 102170 // JVNDB: JVNDB-2017-012893 // CNNVD: CNNVD-201712-577 // NVD: CVE-2017-17428

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20171212-bleichenbacher

Trust: 2.8

url:https://www.kb.cert.org/vuls/id/144389

Trust: 2.8

url:http://www.securityfocus.com/bid/102170

Trust: 2.3

url:https://www.cavium.com/security-advisory-cve-2017-17428.html

Trust: 1.7

url:http://www.securitytracker.com/id/1039984

Trust: 1.7

url:https://robotattack.org

Trust: 0.8

url:https://www.usenix.org/system/files/conference/usenixsecurity14/sec14-paper-meyer.pdf

Trust: 0.8

url:http://archiv.infsec.ethz.ch/education/fs08/secsem/bleichenbacher98.pdf

Trust: 0.8

url:https://www.cert.org/historical/advisories/ca-1998-07.cfm

Trust: 0.8

url:https://tools.ietf.org/html/rfc5246#section-7.4.7.1

Trust: 0.8

url:http://cwe.mitre.org/data/definitions/203.html

Trust: 0.8

url:https://support.citrix.com/article/ctx230238

Trust: 0.8

url:https://support.f5.com/csp/article/k21905460

Trust: 0.8

url:https://github.com/bcgit/bc-java/commit/a00b684465b38d722ca9a3543b8af8568e6bad5c

Trust: 0.8

url:https://github.com/matrixssl/matrixssl/blob/master/doc/changes.md

Trust: 0.8

url:https://support.microfocus.com/kb/doc.php?id=7022561

Trust: 0.8

url:https://github.com/wolfssl/wolfssl/pull/1229

Trust: 0.8

url:https://community.rsa.com/docs/doc-85268

Trust: 0.8

url:https://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17428

Trust: 0.8

url:http://jvn.jp/cert/jvnvu92438713

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-17428

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: CERT/CC: VU#144389 // CNVD: CNVD-2017-37270 // VULHUB: VHN-108449 // BID: 102170 // JVNDB: JVNDB-2017-012893 // CNNVD: CNNVD-201712-577 // NVD: CVE-2017-17428

CREDITS

and Craig Young of Tripwire VERT.,Hanno B??ck, Juraj Somorovsky of Ruhr-Universit?¤t Bochum/Hackmanit GmbH

Trust: 0.6

sources: CNNVD: CNNVD-201712-577

SOURCES

db:CERT/CCid:VU#144389
db:CNVDid:CNVD-2017-37270
db:VULHUBid:VHN-108449
db:BIDid:102170
db:JVNDBid:JVNDB-2017-012893
db:CNNVDid:CNNVD-201712-577
db:NVDid:CVE-2017-17428

LAST UPDATE DATE

2024-11-23T21:23:48.218000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#144389date:2018-04-09T00:00:00
db:CNVDid:CNVD-2017-37270date:2017-12-18T00:00:00
db:VULHUBid:VHN-108449date:2019-10-03T00:00:00
db:BIDid:102170date:2017-12-19T21:01:00
db:JVNDBid:JVNDB-2017-012893date:2018-04-26T00:00:00
db:CNNVDid:CNNVD-201712-577date:2019-10-23T00:00:00
db:NVDid:CVE-2017-17428date:2024-11-21T03:17:55.180

SOURCES RELEASE DATE

db:CERT/CCid:VU#144389date:2017-12-12T00:00:00
db:CNVDid:CNVD-2017-37270date:2017-12-18T00:00:00
db:VULHUBid:VHN-108449date:2018-03-05T00:00:00
db:BIDid:102170date:2017-12-12T00:00:00
db:JVNDBid:JVNDB-2017-012893date:2018-04-26T00:00:00
db:CNNVDid:CNNVD-201712-577date:2017-12-18T00:00:00
db:NVDid:CVE-2017-17428date:2018-03-05T18:29:00.237