Bug 1080276 (CVE-2014-0076) - CVE-2014-0076 openssl: ECDSA nonces susceptible to Yarom/Benger flush+reload cache side-channel attack
Summary: CVE-2014-0076 openssl: ECDSA nonces susceptible to Yarom/Benger flush+reload ...
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2014-0076
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1080277
Blocks: 1080278
TreeView+ depends on / blocked
 
Reported: 2014-03-25 04:12 UTC by Murray McAllister
Modified: 2021-02-17 06:43 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-03-25 09:16:37 UTC
Embargoed:


Attachments (Terms of Use)

Description Murray McAllister 2014-03-25 04:12:43 UTC
Yuval Yarom and Naomi Benger report:

"We illustrate a vulnerability introduced to elliptic curve cryptographic protocols when implemented using a function of the OpenSSL cryptographic library. For the given implementation using an elliptic curve E over a binary field with a point G \in E, our attack recovers the majority of the bits of a scalar k when kG is computed using the OpenSSL implementation of the Montgomery ladder. For the Elliptic Curve Digital Signature Algorithm (ECDSA) the scalar k is intended to remain secret. Our attack recovers the scalar k and thus the secret key of the signer and would therefore allow unlimited forgeries. This is possible from snooping on only one signing process and requires computation of less than one second on a quad core desktop when the scalar k (and secret key) is around 571 bits."

The full report is available from http://eprint.iacr.org/2014/140

Upstream fix: https://github.com/openssl/openssl/commit/f9b6c0ba4c02497782f801e3c45688f3efaac55c

Comment 1 Murray McAllister 2014-03-25 04:14:48 UTC
Created openssl tracking bugs for this issue:

Affects: fedora-all [bug 1080277]

Comment 3 Huzaifa S. Sidhpurwala 2014-03-25 04:38:07 UTC
Some initial discussion at:

http://marc.info/?l=openssl-dev&m=139356963720432&w=2

Comment 6 Tomas Mraz 2014-03-25 08:47:54 UTC
We do not ship support for GF2m EC curves in RHEL and Fedora so we are not affected by this concrete issue. However note that there are probably similar side-channel attacks against the GFp EC curves implementations which we ship since RHEL-6.5. There is no upstream fix for these though.

Comment 7 Huzaifa S. Sidhpurwala 2014-03-25 09:09:47 UTC
Version of openssl and openssl097a as shipped with Red Hat Enterprise Linux 5 is not vulnerable, because it does not have support for ECC.

Version of openssl and openssl098e as shipped with Red Hat Enterprise Linux 6 is not vulnerable, because we do NOT ship support for the GF2m EC curve as mentioned in comment #6


Statement:

Not vulnerable. This issue does not affect the version of openssl and openssl097a as shipped with Red Hat Enterprise Linux 5. This issue does not affect the version of openssl and openssl098e as shipped with Red Hat Enterprise Linux 6 or 7.

Comment 8 Huzaifa S. Sidhpurwala 2014-03-25 09:16:37 UTC
This issue does not affect the version of openssl and mingw-openssl as shipped with Fedora 19 and Fedora 20.

This issue does not affect the version of mingw32-openssl as shipped with EPEL-5.


Note You need to log in before you can comment on or make changes to this bug.