Bug 1304379 (CVE-2015-8804) - CVE-2015-8804 nettle: miscalculations on secp384 curve
Summary: CVE-2015-8804 nettle: miscalculations on secp384 curve
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2015-8804
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1304304 1304305 1304306 1304308 1305766 1314374
Blocks: 1304384
TreeView+ depends on / blocked
 
Reported: 2016-02-03 12:54 UTC by Andrej Nemec
Modified: 2021-02-17 04:23 UTC (History)
8 users (show)

Fixed In Version: nettle 3.2
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-11-03 21:59:48 UTC
Embargoed:


Attachments (Terms of Use)
Test case (1.85 KB, text/plain)
2016-02-09 07:55 UTC, Tomas Hoger
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2016:2582 0 normal SHIPPED_LIVE Moderate: nettle security and bug fix update 2016-11-03 12:08:24 UTC

Description Andrej Nemec 2016-02-03 12:54:22 UTC
A mistake in the computation of elliptic curve scalar multiplications was found in nettle.

External reference:

https://lists.lysator.liu.se/pipermail/nettle-bugs/2015/003024.html

Upstream fix:

https://git.lysator.liu.se/nettle/nettle/commit/fa269b6ad06dd13c901dbd84a12e52b918a09cd7

Comment 1 Andrej Nemec 2016-02-03 12:56:41 UTC
CVE assignment:

http://seclists.org/oss-sec/2016/q1/273

As stated in the above-mentioned article, this issue only affects 64 bit x86 systems.

Comment 6 Tomas Hoger 2016-02-09 07:55:56 UTC
Created attachment 1122347 [details]
Test case

Local copy of the test case that was posted to the upstream list:

https://lists.lysator.liu.se/pipermail/nettle-bugs/2015/003024.html

Comment 17 errata-xmlrpc 2016-11-03 19:31:05 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2016:2582 https://rhn.redhat.com/errata/RHSA-2016-2582.html


Note You need to log in before you can comment on or make changes to this bug.