Bug 1645695 (CVE-2018-5407) - CVE-2018-5407 openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash)
Summary: CVE-2018-5407 openssl: Side-channel vulnerability on SMT/Hyper-Threading arch...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2018-5407
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1645696 1645697 1645698 1645699 1645970 1650390 1651057 1651058 1673950
Blocks: 1645702 1667483
TreeView+ depends on / blocked
 
Reported: 2018-11-02 21:29 UTC by Laura Pardo
Modified: 2023-09-23 18:12 UTC (History)
63 users (show)

Fixed In Version: openssl 1.1.0i, openssl 1.1.1
Doc Type: If docs needed, set a value
Doc Text:
A microprocessor side-channel vulnerability was found on SMT (e.g, Hyper-Threading) architectures. An attacker running a malicious process on the same core of the processor as the victim process can extract certain secret information.
Clone Of:
Environment:
Last Closed: 2019-06-10 10:41:40 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
IBM Linux Technology Center 174842 0 None None None 2019-07-23 08:10:11 UTC
Red Hat Product Errata RHBA-2019:0960 0 None None None 2019-05-01 17:22:32 UTC
Red Hat Product Errata RHSA-2019:0483 0 None None None 2019-03-13 12:45:59 UTC
Red Hat Product Errata RHSA-2019:2125 0 None None None 2019-08-06 12:18:27 UTC
Red Hat Product Errata RHSA-2019:3929 0 None None None 2019-11-20 16:07:11 UTC
Red Hat Product Errata RHSA-2019:3931 0 None None None 2019-11-20 16:04:33 UTC
Red Hat Product Errata RHSA-2019:3932 0 None None None 2019-11-20 16:20:55 UTC
Red Hat Product Errata RHSA-2019:3933 0 None None None 2019-11-20 16:13:14 UTC
Red Hat Product Errata RHSA-2019:3935 0 None None None 2019-11-20 16:08:33 UTC

Description Laura Pardo 2018-11-02 21:29:52 UTC
A flaw was found in microprocessor execution engine sharing on SMT (e.g. Hyper-Threading) architectures. An attacker running a malicious process on the same core of the processor as the victim process, can extract certain secret information.

The reporter is able to steal an OpenSSL (<= 1.1.0h) P-384 private key from a TLS server using this new side-channel vector. It is a local attack in the sense that the malicious process must be running on the same physical core as the victim (an  openSSL-powered TLS server in this case). But in general any application which branches on a secret value may be affected.

References:
https://seclists.org/oss-sec/2018/q4/123

Comment 1 Laura Pardo 2018-11-02 21:31:04 UTC
Created compat-openssl10 tracking bugs for this issue:

Affects: fedora-all [bug 1645698]


Created mingw-openssl tracking bugs for this issue:

Affects: epel-7 [bug 1645697]
Affects: fedora-all [bug 1645696]

Comment 6 Huzaifa S. Sidhpurwala 2018-11-05 05:38:04 UTC
Note about OpenSSL:

Though the reporters demonstrate this flaw against OpenSSL, any application which  has secret dependent control flaw will be affected. From an OpenSSL point of view, this particular issue has been fixed in their code via multiple commits:

For the 1.1.0 branch, at

https://github.com/openssl/openssl/commits/OpenSSL_1_1_0-stable/crypto/ec/ec_mult.c

everything starting from aab7c770353b1dc4ba045938c8fb446dd1c4531e

OpenSSL released 1.1.1 and 1.1.0i. They contain the relevant patches.

Comment 9 Huzaifa S. Sidhpurwala 2018-11-05 06:59:46 UTC
Acknowledgments:

Name: Billy Bob Brumley, Cesar Pereida Garcia, Sohaib ul Hassan, Nicola Tuveri (Tampere University of Technology; Finland), Alejandro Cabrera Aldaya (Universidad Tecnologica de la Habana CUJAE; Cuba)

Comment 13 Huzaifa S. Sidhpurwala 2018-11-15 04:24:18 UTC
Statement:

This is a timing side-channel flaw on processors which implement SMT/Hyper-Threading architectures. It can result in leakage of secret data in applications such as OpenSSL that has secret dependent control flow at any granularity level. In order to exploit this flaw, the attacker needs to run a malicious process on the same core of the processor as the victim process.

Comment 14 Huzaifa S. Sidhpurwala 2018-11-15 04:24:36 UTC
External References:

https://github.com/bbbrumley/portsmash
https://www.openssl.org/news/secadv/20181112.txt

Comment 16 Jason Shepherd 2018-11-15 23:09:49 UTC
OpenShift Online disables Hyper-Threading, see https://blog.openshift.com/what-openshift-online-customers-should-know-about-l1tf-openshift-sre-security/

Comment 22 Huzaifa S. Sidhpurwala 2019-01-24 08:16:01 UTC
Mitigation:

At this time Red Hat Engineering is working on patches for openssl package in Red Hat Enterprise Linux 7 to address this issue.  Until fixes are available, users are advised to review the guidance supplied in the L1 Terminal Fault vulnerability article: https://access.redhat.com/security/vulnerabilities/L1TF and decide what their exposure across shared CPU threads are and act accordingly.

Comment 29 errata-xmlrpc 2019-03-13 12:45:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:0483 https://access.redhat.com/errata/RHSA-2019:0483

Comment 32 errata-xmlrpc 2019-08-06 12:18:23 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:2125 https://access.redhat.com/errata/RHSA-2019:2125

Comment 34 errata-xmlrpc 2019-11-20 16:04:30 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Web Server

Via RHSA-2019:3931 https://access.redhat.com/errata/RHSA-2019:3931

Comment 35 errata-xmlrpc 2019-11-20 16:07:09 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Web Server 5.2 on RHEL 7
  Red Hat JBoss Web Server 5.2 on RHEL 6
  Red Hat JBoss Web Server 5.2 on RHEL 8

Via RHSA-2019:3929 https://access.redhat.com/errata/RHSA-2019:3929

Comment 36 errata-xmlrpc 2019-11-20 16:08:30 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Core Services

Via RHSA-2019:3935 https://access.redhat.com/errata/RHSA-2019:3935

Comment 37 errata-xmlrpc 2019-11-20 16:13:06 UTC
This issue has been addressed in the following products:

  JBoss Core Services on RHEL 7

Via RHSA-2019:3933 https://access.redhat.com/errata/RHSA-2019:3933

Comment 38 errata-xmlrpc 2019-11-20 16:20:49 UTC
This issue has been addressed in the following products:

  JBoss Core Services on RHEL 6

Via RHSA-2019:3932 https://access.redhat.com/errata/RHSA-2019:3932


Note You need to log in before you can comment on or make changes to this bug.