ID CVE-2017-8932
Summary A bug in the standard library ScalarMult implementation of curve P-256 for amd64 architectures in Go before 1.7.6 and 1.8.x before 1.8.2 causes incorrect results to be generated for specific input points. An adaptive attack can be mounted to progressively extract the scalar input to ScalarMult by submitting crafted points and observing failures to the derive correct output. This leads to a full key recovery attack against static ECDH, as used in popular JWT libraries.
References
Vulnerable Configurations
  • cpe:2.3:a:golang:go:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.1:-:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.1:-:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.1:rc2:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.1:rc2:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.1:rc3:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.1:rc3:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.2:-:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.2:-:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.2:rc2:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.2:rc2:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.2:rc3:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.2:rc3:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.2:rc4:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.2:rc4:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.2:rc5:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.2:rc5:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.3:-:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.3:-:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.3:beta1:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.3:beta1:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.3:beta2:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.3:beta2:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.3:rc2:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.3:rc2:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.4:-:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.4:-:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.4:beta1:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.4:beta1:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.4:rc2:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.4:rc2:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.5:-:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.5:-:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.5:beta1:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.5:beta1:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.5:beta2:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.5:beta2:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.5:beta3:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.5:beta3:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.5:rc1:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.5:rc1:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.6:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.6:-:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.6:-:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.6:beta1:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.6:beta1:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.6:beta2:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.6:beta2:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.6:rc1:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.6:rc1:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.6:rc2:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.6:rc2:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.7:-:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.7:-:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.7:beta1:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.7:beta1:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.7:beta2:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.7:beta2:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.7:rc1:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.7:rc1:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.7:rc2:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.7:rc2:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.7:rc3:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.7:rc3:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.7:rc4:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.7:rc4:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.7:rc5:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.7:rc5:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.7:rc6:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.7:rc6:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.7.5:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.8:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:golang:go:1.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:golang:go:1.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:novell:suse_package_hub_for_suse_linux_enterprise:12:*:*:*:*:*:*:*
    cpe:2.3:a:novell:suse_package_hub_for_suse_linux_enterprise:12:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE CWE-682
CAPEC
  • Integer Attacks
    An attacker takes advantage of the structure of integer variables to cause these variables to assume values that are not expected by an application. For example, adding one to the largest positive integer in a signed integer variable results in a negative number. Negative numbers may be illegal in an application and the application may prevent an attacker from providing them directly, but the application may not consider that adding two positive numbers can create a negative number do to the structure of integer storage formats.
  • Pointer Manipulation
    This attack pattern involves an adversary manipulating a pointer within a target application resulting in the application accessing an unintended memory location. This can result in the crashing of the application or, for certain pointer values, access to data that would not normally be possible or the execution of arbitrary code. Since pointers are simply integer variables, Integer Attacks may often be used in Pointer Attacks.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:N/A:N
redhat via4
advisories
bugzilla
id 1455189
title CVE-2017-8932 golang: Elliptic curves carry propagation issue in x86-64 P-256
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 7 is installed
      oval oval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • comment golang is earlier than 0:1.8.3-1.el7
          oval oval:com.redhat.rhsa:tst:20171859001
        • comment golang is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20161538002
      • AND
        • comment golang-bin is earlier than 0:1.8.3-1.el7
          oval oval:com.redhat.rhsa:tst:20171859003
        • comment golang-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20161538004
      • AND
        • comment golang-docs is earlier than 0:1.8.3-1.el7
          oval oval:com.redhat.rhsa:tst:20171859005
        • comment golang-docs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20161538006
      • AND
        • comment golang-misc is earlier than 0:1.8.3-1.el7
          oval oval:com.redhat.rhsa:tst:20171859007
        • comment golang-misc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20161538008
      • AND
        • comment golang-src is earlier than 0:1.8.3-1.el7
          oval oval:com.redhat.rhsa:tst:20171859009
        • comment golang-src is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20161538010
      • AND
        • comment golang-tests is earlier than 0:1.8.3-1.el7
          oval oval:com.redhat.rhsa:tst:20171859011
        • comment golang-tests is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20161538012
rhsa
id RHSA-2017:1859
released 2017-08-01
severity Moderate
title RHSA-2017:1859: golang security, bug fix, and enhancement update (Moderate)
rpms
  • golang-0:1.8.3-1.el7
  • golang-bin-0:1.8.3-1.el7
  • golang-docs-0:1.8.3-1.el7
  • golang-misc-0:1.8.3-1.el7
  • golang-src-0:1.8.3-1.el7
  • golang-tests-0:1.8.3-1.el7
refmap via4
confirm
fedora FEDORA-2017-278f46fcd6
misc https://bugzilla.redhat.com/show_bug.cgi?id=1455191
mlist [golang-announce] 20170523 [security] Go 1.7.6 and Go 1.8.2 are released
suse
  • openSUSE-SU-2017:1649
  • openSUSE-SU-2017:1650
Last major update 03-10-2019 - 00:03
Published 06-07-2017 - 16:29
Last modified 03-10-2019 - 00:03
Back to Top