Bug 1288317 (CVE-2015-3193) - CVE-2015-3193 OpenSSL: BN_mod_exp may produce incorrect results on x86_64
Summary: CVE-2015-3193 OpenSSL: BN_mod_exp may produce incorrect results on x86_64
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2015-3193
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 1288329
TreeView+ depends on / blocked
 
Reported: 2015-12-04 03:45 UTC by Huzaifa S. Sidhpurwala
Modified: 2021-02-17 04:39 UTC (History)
23 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-12-04 04:23:14 UTC
Embargoed:


Attachments (Terms of Use)

Description Huzaifa S. Sidhpurwala 2015-12-04 03:45:34 UTC
The following was reported by OpenSSL upstream:


There is a carry propagating bug in the x86_64 Montgomery squaring procedure. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be very significant and likely only accessible to a limited number of attackers. An attacker would additionally need online access to an unpatched system using the target private key in a scenario with persistent DH parameters and a private key that is shared between multiple clients. For example this can occur by default in OpenSSL DHE based SSL/TLS ciphersuites.

This issue affects OpenSSL version 1.0.2.

OpenSSL 1.0.2 users should upgrade to 1.0.2e

This issue was reported to OpenSSL on August 13 2015 by Hanno Böck. The fix was developed by Andy Polyakov of the OpenSSL development team.

Comment 1 Huzaifa S. Sidhpurwala 2015-12-04 04:21:55 UTC
External References:

https://openssl.org/news/secadv/20151203.txt

Comment 2 Huzaifa S. Sidhpurwala 2015-12-04 04:23:14 UTC
Upstream commits:

OpenSSL 1.0.2:
https://git.openssl.org/?p=openssl.git;a=commit;h=d73cc256c8e256c32ed959456101b73ba9842f72

Comment 3 Fedora Update System 2015-12-06 19:19:03 UTC
openssl-1.0.2e-1.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 4 Huzaifa S. Sidhpurwala 2015-12-07 06:12:21 UTC
Statement:

This issue does not affect the version of OpenSSL as shipped with Red Hat Enterprise Linux 5, 6 and 7.


Note You need to log in before you can comment on or make changes to this bug.