guix-devel
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

OpenSSL / LibreSSL CVE-2016-7056


From: Leo Famulari
Subject: OpenSSL / LibreSSL CVE-2016-7056
Date: Tue, 10 Jan 2017 13:16:52 -0500
User-agent: Mutt/1.7.2 (2016-11-26)

CVE-2016-7056 has been published:

http://seclists.org/oss-sec/2017/q1/52

Quoted from that email:

Attack Vector: Local

Vendor: OpenSSL, LibreSSL, BoringSSL

Versions Affected:
OpenSSL 1.0.1u and previous versions
LibreSSL (pre 6.0 errata 16, pre 5.9 errata 33)
BoringSSL pre November 2015

Description:
The signing function in crypto/ecdsa/ecdsa_ossl.c in certain OpenSSL versions 
and forks
is vulnerable to timing attacks when signing with the standardized elliptic
curve P-256 despite featuring constant-time curve operations and modular 
inversion.
A software defect omits setting the BN_FLG_CONSTTIME flag for nonces, failing
to take a secure code path in the BN_mod_inverse method and therefore resulting
in a cache-timing attack vulnerability.
A malicious user with local access can recover ECDSA P-256 private keys.

Mitigation:
Users of OpenSSL with the affected versions should apply
the patch available in the manuscript at [1].

Users of LibreSSL should apply the official patch from OpenBSD [2,3].

Users of BoringSSL should upgrade to a more recent version.

Credit:
This issue was reported by Cesar Pereida GarcĂ­a and Billy Brumley
(Tampere University of Technology).

Timeline:
19 Dec 2016 Disclosure to OpenSSL, LibreSSL, BoringSSL security teams
29 Dec 2016 Embargo lifted

References:
[1] http://ia.cr/2016/1195
[2] 
https://ftp.openbsd.org/pub/OpenBSD/patches/5.9/common/033_libcrypto.patch.sig
[3] 
https://ftp.openbsd.org/pub/OpenBSD/patches/6.0/common/016_libcrypto.patch.sig



reply via email to

[Prev in Thread] Current Thread [Next in Thread]