#VU14438 Memory-cache side-channel timing attack in LibreSSL


Published: 2018-08-14 | Updated: 2018-08-16

Vulnerability identifier: #VU14438

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-12434

CWE-ID: CWE-200

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
LibreSSL
Universal components / Libraries / Libraries used by multiple products

Vendor: OpenBSD

Description

The vulnerability allows a local attacker to obtain potentially sensitive information.

The vulnerability exists due to information leak via memory caches when modular addition calculations may not run in constant time when private keys are used to generate Elliptic Curve Digital Signature Algorithm (ECDSA) or Digital Signature Algorithm (DSA) signatures. A local attacker can conduct memory-cache side-channel timing attacks and recover sensitive information, such as the ECDSA or DSA private keys used to generate the signatures, which could be used to conduct additional attacks.

Mitigation
Update to version 2.6.5, 2.7.4.

Vulnerable software versions

LibreSSL: 2.6.0 - 2.7.3


External links
http://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-2.6.5-relnotes.txt
http://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-2.7.4-relnotes.txt


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability