Cryptographic issues in RSA BSAFE Crypto-C and Crypto-J



Published: 2013-10-12 | Updated: 2022-10-12
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2007-6755
CWE-ID CWE-310
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
RSA BSAFE Crypto-C
Server applications / Encryption software

RSA BSAFE Crypto-J
Server applications / Encryption software

Vendor Dell

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Cryptographic issues

EUVDB-ID: #VU68282

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2007-6755

CWE-ID: CWE-310 - Cryptographic Issues

Exploit availability: No

Description

The vulnerability allows a remote attacker to decrypt sensitive information.

The vulnerability exists due to the Dual Elliptic Curve Deterministic Random Bit Generation (Dual_EC_DRBG) algorithm contains point Q constants with a possible relationship to certain "skeleton key" values. A remote context-dependent attacker can defeat cryptographic protection mechanisms by leveraging knowledge of those values.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

RSA BSAFE Crypto-C: All versions

RSA BSAFE Crypto-J: All versions

External links

http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://www.securityfocus.com/bid/63657


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###