Vulnerability Name:

CVE-2011-1945 (CCN-67507)

Assigned:2011-05-17
Published:2011-05-17
Updated:2013-06-06
Summary:The elliptic curve cryptography (ECC) subsystem in OpenSSL 1.0.0d and earlier, when the Elliptic Curve Digital Signature Algorithm (ECDSA) is used for the ECDHE_ECDSA cipher suite, does not properly implement curves over binary fields, which makes it easier for context-dependent attackers to determine private keys via a timing attack and a lattice calculation.
CVSS v3 Severity:3.7 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:2.6 Low (CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:N/A:N)
1.9 Low (Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
2.6 Low (CCN CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:N/A:N)
1.9 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-310
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2011-1945

Source: MISC
Type: Exploit
http://eprint.iacr.org/2011/232.pdf

Source: APPLE
Type: UNKNOWN
APPLE-SA-2013-06-04-1

Source: CCN
Type: SA44572
OpenSSL ECDSA Timing Attack Weakness

Source: SECUNIA
Type: UNKNOWN
44935

Source: CCN
Type: Apple Web site
About the security content of OS X Mountain Lion v10.8.4 and Security Update 2013-002

Source: CONFIRM
Type: UNKNOWN
http://support.apple.com/kb/HT5784

Source: DEBIAN
Type: UNKNOWN
DSA-2309

Source: DEBIAN
Type: DSA-2309
openssl -- compromised certificate authority

Source: CCN
Type: US-CERT VU#536044
OpenSSL leaks ECDSA private key through a remote timing attack

Source: CERT-VN
Type: US Government Resource
VU#536044

Source: CONFIRM
Type: US Government Resource
http://www.kb.cert.org/vuls/id/MAPG-8FENZ3

Source: MANDRIVA
Type: UNKNOWN
MDVSA-2011:136

Source: MANDRIVA
Type: UNKNOWN
MDVSA-2011:137

Source: CCN
Type: OpenSSL Web site
OpenSSL

Source: CCN
Type: OSVDB ID: 74632
OpenSSL ECDHE_ECDSA Cipher Suite ECDSA Timing Attack Weakness

Source: CCN
Type: BID-47888
OpenSSL ECDSA Timing Attack Local Information Disclosure Vulnerability

Source: XF
Type: UNKNOWN
openssl-ecdsa-information-disclosure(67507)

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2011:0634

Source: SUSE
Type: UNKNOWN
SUSE-SU-2011:0636

Vulnerable Configuration:Configuration 1:
  • cpe:/a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.3:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.3a:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.4:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.5:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.5:beta1:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.5:beta2:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.5a:beta1:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.5a:beta2:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.6:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.6:beta1:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.6:beta2:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.6:beta3:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.6a:beta1:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.6a:beta2:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.6a:beta3:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.6l:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.6m:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.7:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.7:beta1:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.7:beta2:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.7:beta3:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.7:beta4:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.7:beta5:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.7:beta6:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.7l:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.7m:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.8:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.8d:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.8e:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.8f:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.8g:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.8h:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.8i:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.8j:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.8k:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.8l:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.8m:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.8n:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.8o:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.8p:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:*:*:*:*:*:*:*:* (Version <= 1.0.0d)

  • Configuration CCN 1:
  • cpe:/a:openssl:openssl:0.9.8h:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.8i:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.8j:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.8k:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.8l:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.8m:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20111945
    V
    CVE-2011-1945
    2022-05-20
    oval:org.mitre.oval:def:24733
    V
    Vulnerability in OpenSSL 1.0.0d and earlier, makes easier for context-dependent attackers to determine private keys
    2014-08-04
    oval:org.mitre.oval:def:15500
    P
    USN-1357-1 -- OpenSSL vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:14723
    P
    DSA-2309-1 openssl -- compromised certificate authority
    2014-06-23
    BACK
    openssl openssl 0.9.1c
    openssl openssl 0.9.2b
    openssl openssl 0.9.3
    openssl openssl 0.9.3a
    openssl openssl 0.9.4
    openssl openssl 0.9.5
    openssl openssl 0.9.5 beta1
    openssl openssl 0.9.5 beta2
    openssl openssl 0.9.5a
    openssl openssl 0.9.5a beta1
    openssl openssl 0.9.5a beta2
    openssl openssl 0.9.6
    openssl openssl 0.9.6 beta1
    openssl openssl 0.9.6 beta2
    openssl openssl 0.9.6 beta3
    openssl openssl 0.9.6a
    openssl openssl 0.9.6a beta1
    openssl openssl 0.9.6a beta2
    openssl openssl 0.9.6a beta3
    openssl openssl 0.9.6b
    openssl openssl 0.9.6c
    openssl openssl 0.9.6d
    openssl openssl 0.9.6e
    openssl openssl 0.9.6f
    openssl openssl 0.9.6g
    openssl openssl 0.9.6h
    openssl openssl 0.9.6i
    openssl openssl 0.9.6j
    openssl openssl 0.9.6k
    openssl openssl 0.9.6l
    openssl openssl 0.9.6m
    openssl openssl 0.9.7
    openssl openssl 0.9.7 beta1
    openssl openssl 0.9.7 beta2
    openssl openssl 0.9.7 beta3
    openssl openssl 0.9.7 beta4
    openssl openssl 0.9.7 beta5
    openssl openssl 0.9.7 beta6
    openssl openssl 0.9.7a
    openssl openssl 0.9.7b
    openssl openssl 0.9.7c
    openssl openssl 0.9.7d
    openssl openssl 0.9.7e
    openssl openssl 0.9.7f
    openssl openssl 0.9.7g
    openssl openssl 0.9.7h
    openssl openssl 0.9.7i
    openssl openssl 0.9.7j
    openssl openssl 0.9.7k
    openssl openssl 0.9.7l
    openssl openssl 0.9.7m
    openssl openssl 0.9.8
    openssl openssl 0.9.8a
    openssl openssl 0.9.8b
    openssl openssl 0.9.8c
    openssl openssl 0.9.8d
    openssl openssl 0.9.8e
    openssl openssl 0.9.8f
    openssl openssl 0.9.8g
    openssl openssl 0.9.8h
    openssl openssl 0.9.8i
    openssl openssl 0.9.8j
    openssl openssl 0.9.8k
    openssl openssl 0.9.8l
    openssl openssl 0.9.8m
    openssl openssl 0.9.8n
    openssl openssl 0.9.8o
    openssl openssl 0.9.8p
    openssl openssl 1.0.0
    openssl openssl 1.0.0 beta1
    openssl openssl 1.0.0 beta2
    openssl openssl 1.0.0 beta3
    openssl openssl 1.0.0 beta4
    openssl openssl 1.0.0 beta5
    openssl openssl 1.0.0a
    openssl openssl 1.0.0b
    openssl openssl 1.0.0c
    openssl openssl *
    openssl openssl 0.9.8h
    openssl openssl 0.9.8i
    openssl openssl 0.9.8j
    openssl openssl 0.9.8k
    openssl openssl 0.9.8l
    openssl openssl 0.9.8m
    openssl openssl 1.0.0
    openssl openssl 1.0.0a