search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Infineon RSA library does not properly generate RSA key pairs

Vulnerability Note VU#307015

Original Release Date: 2017-10-16 | Last Revised: 2017-11-08

Overview

The Infineon RSA library version 1.02.013 does not properly generate RSA key pairs, which may allow an attacker to recover the RSA private key corresponding to an RSA public key generated by this library. This vulnerability is often cited as "ROCA" in the media.

Description

CWE-310: Cryptographic Issues - CVE-2017-15361

The Infineon RSA library version 1.02.013 does not properly generate RSA key pairs. As a result, the keyspace required for a brute force search is lessened such that it is feasible to factorize keys under at least 2048 bits and obtain the RSA private key. The attacker needs only access to the victim's RSA public key generated by this library in order to calculate the private key.

Note that only RSA key generation is impacted. ECC is unaffected. RSA keys generated by other devices/libraries may also be used safely with this library.

Trusted Platform Modules (TPM) or smartcards may use this RSA library in their products. Infineon has provided a partial list of impacted vendors in a security advisory. Please see our list of impacted vendors below.

A research paper with more detail was presented at the ACM CCS conference in November 2017. Also in early November 2017, an independent research team produced a more successful attack against this flaw based on summary details from the original paper.

Impact

A remote attacker may be able recover the RSA private key from a victim's public key, if it was generated by the Infineon RSA library.

Solution

Apply an update

Check with your device manufacturer for information on firmware updates. A partial list of affected vendors is below.

Alternatively, affected users may use the following workarounds:

Replace the device

Consider replacing the vulnerable device with a non-impacted device.

Generate a new RSA or ECC key pair

ECC keys are not impacted by this vulnerability. Affected users should consider generating a new ECC key pair to replace the vulnerable RSA key pair.

Alternatively, if RSA keys are required, affected users may generate an RSA key pair using different method (e.g., OpenSSL) and then use the new secure RSA key pair with the old device. Only RSA key generation is impacted, not use of secure keys.

4096-bit RSA keys generated by the Infineon library are not known to be practically factorizable at current publication time, but affected users should not rely on this property for the long-term future.

Vendor Information

307015
 

Atos SE Affected

Notified:  October 24, 2017 Updated: October 24, 2017

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

From SwissSign:

"Our card manufacturer informed us that the ATOS CardOS 4.x cards and card reading systems used by SwissSign are not affected. The vulnerability mainly affects cards of the CardOS 5.x generation which still under evaluation at SwissSign.

In addition, there is the possibility for everyone to find out via the link https://keychest.net/roca whether the vulnerability affects the card. If you have any further questions, please do not hesitate to contact us also for a certificate of safety from our card manufacturer."

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Dell Affected

Notified:  October 19, 2017 Updated: October 24, 2017

Statement Date:   October 23, 2017

Status

Affected

Vendor Statement

Dell has released a Knowledge Base article with statement and details.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Fujitsu Affected

Notified:  October 16, 2017 Updated: October 16, 2017

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

Fujistu has released a security advisory with a list of affected products.

Vendor References

Gemalto AV Affected

Notified:  October 18, 2017 Updated: November 02, 2017

Statement Date:   October 20, 2017

Status

Affected

Vendor Statement

Gemalto Enterprise & Cybersecurity has released a security bulletin with more information.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Google Affected

Notified:  October 16, 2017 Updated: October 16, 2017

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

Chrome OS prior to M60 is affected. Google has released a security advisory with more information.

Vendor References

Hewlett Packard Enterprise Affected

Notified:  October 16, 2017 Updated: October 16, 2017

Statement Date:   October 16, 2017

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

Some HPE TPM modules are affected. HPE has released firmware updates at the URL below. HPE has published a longer security bulletin HPESBHF03789 with more details.

Vendor References

Infineon Technologies AG Affected

Notified:  October 16, 2017 Updated: October 24, 2017

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

Infineon RSA library version 1.02.013 is impacted.

Infineon provides a partial list of affected vendors using the library in TPM products below.

Vendor References

Lenovo Affected

Notified:  October 16, 2017 Updated: October 16, 2017

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

Lenovo has released a security advisory and will update the advisory as updates become available.

Vendor References

Microsoft Corporation Affected

Notified:  October 16, 2017 Updated: October 16, 2017

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

Microsoft has released a security advisory.

Vendor References

Rubrik Affected

Notified:  October 24, 2017 Updated: October 24, 2017

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Taglio LLC Affected

Updated:  November 02, 2017

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The PIVKey C980 is affected. See the security advisory for more details.

Vendor References

WinMagic Affected

Notified:  October 16, 2017 Updated: October 16, 2017

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Yubico Affected

Notified:  October 16, 2017 Updated: October 16, 2017

Statement Date:   October 16, 2017

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

Yubikey 4 / 4C / 4 nano, versions 4.2.6 - 4.3.4, are vulnerable when using the onboard RSA generation functionality. Yubico has published a security advisory, and provides a keycheck information page with mitigation or replacement advice.

Vendor References

View all 13 vendors View less vendors


CVSS Metrics

Group Score Vector
Base 8.8 AV:N/AC:M/Au:N/C:C/I:C/A:N
Temporal 6.9 E:POC/RL:OF/RC:C
Environmental 6.9 CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

Acknowledgements

This vulnerability was disclosed by Matus Nemec, Marek Sys, Petr Svenda, Dusan Klinec, and Vashek Matyas.

This document was written by Garret Wassermann.

Other Information

CVE IDs: CVE-2017-15361
Date Public: 2017-10-16
Date First Published: 2017-10-16
Date Last Updated: 2017-11-08 20:44 UTC
Document Revision: 61

Sponsored by CISA.