Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 11 Jan 2017 11:41:08 +0000 (UTC)
From:      Bernard Spil <brnrd@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r431173 - head/security/vuxml
Message-ID:  <201701111141.v0BBf8Vm040738@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: brnrd
Date: Wed Jan 11 11:41:08 2017
New Revision: 431173
URL: https://svnweb.freebsd.org/changeset/ports/431173

Log:
  security/vuxml: Document OpenSSL ECDSA P-256 vulnerability
  
    - Affects libressl as well
  
  Security:	CVE-2016-7056

Modified:
  head/security/vuxml/vuln.xml

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Wed Jan 11 11:15:27 2017	(r431172)
+++ head/security/vuxml/vuln.xml	Wed Jan 11 11:41:08 2017	(r431173)
@@ -58,6 +58,51 @@ Notes:
   * Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
 -->
 <vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">;
+  <vuln vid="7caebe30-d7f1-11e6-a9a5-b499baebfeaf">
+    <topic>openssl -- timing attack vulnerability</topic>
+    <affects>
+      <package>
+	<name>openssl</name>
+	<range><lt>1.0.2j_2,1</lt></range>
+      </package>
+      <package>
+	<name>libressl</name>
+	<range><lt>2.4.4_1</lt></range>
+      </package>
+      <package>
+	<name>openssl-devel</name>
+	<range><lt>1.1.0c_1</lt></range>
+      </package>
+      <package>
+	<name>libressl-devel</name>
+	<range><lt>2.5.1_1</lt></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">;
+	<p>Cesar Pereida Garcia reports:</p>
+	<blockquote cite="http://seclists.org/oss-sec/2017/q1/52">;
+	  <p>The signing function in crypto/ecdsa/ecdsa_ossl.c in certain OpenSSL
+	    versions and forks is vulnerable to timing attacks when signing with the
+	    standardized elliptic curve P-256 despite featuring constant-time curve
+	    operations and modular inversion. A software defect omits setting the
+	    BN_FLG_CONSTTIME flag for nonces, failing to take a secure code path in
+	    the BN_mod_inverse method and therefore resulting in a cache-timing attack
+	    vulnerability.<br/>
+	    A malicious user with local access can recover ECDSA P-256 private keys.</p>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <url>http://seclists.org/oss-sec/2017/q1/52</url>;
+      <cvename>CVE-2016-7056</cvename>
+    </references>
+    <dates>
+      <discovery>2017-01-10</discovery>
+      <entry>2017-01-11</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="2a7bdc56-d7a3-11e6-ae1b-002590263bf5">
     <topic>flash -- multiple vulnerabilities</topic>
     <affects>



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201701111141.v0BBf8Vm040738>