Bug 578572 (CVE-2010-0009) - CVE-2010-0009 Apache CouchDB v0.10.0 prone to timing attacks vulnerability
Summary: CVE-2010-0009 Apache CouchDB v0.10.0 prone to timing attacks vulnerability
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2010-0009
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL: http://seclists.org/bugtraq/2010/Mar/254
Whiteboard:
Depends On: 578580
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-03-31 17:04 UTC by Jan Lieskovsky
Modified: 2019-09-29 12:36 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-05-12 06:04:27 UTC
Embargoed:


Attachments (Terms of Use)

Description Jan Lieskovsky 2010-03-31 17:04:57 UTC
Apache CouchDB upstream has released latest, v0.11.0
version, addressing timing attack flaw(s). More from Bugtraq
post:
  [1] http://seclists.org/bugtraq/2010/Mar/254

"Apache CouchDB versions prior to version 0.11.0 are vulnerable to
timing attacks, also known as side-channel information leakage,
due to using simple break-on-inequality string comparisons when
verifying hashes and passwords."

References:
  [2] http://wiki.apache.org/couchdb/Breaking_changes
  [3] http://codahale.com/a-lesson-in-timing-attacks/
  [4] http://couchdb.apache.org/
  [5] http://couchdb.apache.org/downloads.html

Credit:
  Jason Davies of the Apache CouchDB development team

CVE Request for Apache CouchDB v0.11.0:
  [6] http://www.openwall.com/lists/oss-security/2010/03/31/5

Comment 1 Jan Lieskovsky 2010-03-31 17:07:53 UTC
This issue affects the current versions of the couchdb
package, as shipped with Fedora release of 11 and 12.

This issue affects the current version of the couchdb
package, as shipped within EPEL-5 repository.

Please rebase to new upstream version.

Comment 3 Jan Lieskovsky 2010-03-31 19:29:29 UTC
This is CVE-2010-0009:
  [7] http://seclists.org/fulldisclosure/2010/Mar/554

Comment 4 Nils Breunese 2010-04-20 18:22:29 UTC
This vulnerability is fixed in 0.10.2 as well as 0.11.0. See http://couchdb.apache.org/downloads.html

Comment 5 Fedora Update System 2010-05-07 18:14:45 UTC
couchdb-0.10.2-1.fc11 has been submitted as an update for Fedora 11.
http://admin.fedoraproject.org/updates/couchdb-0.10.2-1.fc11

Comment 6 Fedora Update System 2010-05-07 18:14:47 UTC
couchdb-0.10.2-1.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/couchdb-0.10.2-1.fc12

Comment 7 Fedora Update System 2010-05-07 18:14:56 UTC
couchdb-0.10.2-1.el5 has been submitted as an update for Fedora EPEL 5.
http://admin.fedoraproject.org/updates/couchdb-0.10.2-1.el5

Comment 8 Fedora Update System 2010-05-07 18:15:00 UTC
couchdb-0.10.2-1.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/couchdb-0.10.2-1.fc13

Comment 9 Fedora Update System 2010-05-11 19:37:46 UTC
couchdb-0.10.2-1.fc11 has been pushed to the Fedora 11 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2010-05-11 19:40:21 UTC
couchdb-0.10.2-1.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2010-05-12 01:52:16 UTC
couchdb-0.10.2-1.el5 has been pushed to the Fedora EPEL 5 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 12 Fedora Update System 2010-05-12 12:24:51 UTC
couchdb-0.10.2-1.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.