[manjaro-security] [arch-security] [ASA-201701-36] lib32-openssl: multiple issues

Christian Rebischke Chris.Rebischke at archlinux.org
Sun Jan 29 03:50:54 CET 2017


Arch Linux Security Advisory ASA-201701-36
==========================================

Severity: Medium
Date    : 2017-01-27
CVE-ID  : CVE-2016-7055 CVE-2017-3731 CVE-2017-3732
Package : lib32-openssl
Type    : multiple issues
Remote  : Yes
Link    : https://security.archlinux.org/AVG-155

Summary
=======

The package lib32-openssl before version 1:1.0.2.k-1 is vulnerable to
multiple issues including denial of service, incorrect calculation and
information disclosure.

Resolution
==========

Upgrade to 1:1.0.2.k-1.

# pacman -Syu "lib32-openssl>=1:1.0.2.k-1"

The problems have been fixed upstream in version 1.0.2.k.

Workaround
==========

None.

Description
===========

- CVE-2016-7055 (incorrect calculation)

There is a carry propagating bug in the Broadwell-specific Montgomery
multiplication procedure that handles input lengths divisible by, but
longer than 256 bits. Analysis suggests that attacks against RSA, DSA
and DH private keys are impossible. This is because the subroutine in
question is not used in operations with the private key itself and an
input of the attacker's direct choice. Otherwise the bug can manifest
itself as transient authentication and key negotiation failures or
reproducible erroneous outcome of public-key operations with specially
crafted input. Among EC algorithms only Brainpool P-512 curves are
affected and one presumably can attack ECDH key negotiation. Impact was
not analyzed in detail, because pre-requisites for attack are
considered unlikely. Namely multiple clients have to choose the curve
in question and the server has to share the private key among them,
neither of which is default behavior. Even then only clients that chose
the curve will be affected.

- CVE-2017-3731 (denial of service)

If an SSL/TLS server or client is running on a 32-bit host, and a
specific cipher is being used, then a truncated packet can cause that
server or client to perform an out-of-bounds read, usually resulting in
a crash. For OpenSSL 1.1.0, the crash can be triggered when using
CHACHA20/POLY1305; users should upgrade to 1.1.0d. For Openssl 1.0.2,
the crash can be triggered when using RC4-MD5; users who have not
disabled that algorithm should update to 1.0.2k.

- CVE-2017-3732 (information disclosure)

There is a carry propagating bug in the x86_64 Montgomery squaring
procedure. No EC algorithms are affected. Analysis suggests that
attacks against RSA and DSA as a result of this defect would be very
difficult to perform and are not believed likely. Attacks against DH
are considered just feasible (although very difficult) because most of
the work necessary to deduce information about a private key may be
performed offline. The amount of resources required for such an attack
would be very significant and likely only accessible to a limited
number of attackers. An attacker would additionally need online access
to an unpatched system using the target private key in a scenario with
persistent DH parameters and a private key that is shared between
multiple clients. For example this can occur by default in OpenSSL DHE
based SSL/TLS ciphersuites. Note: This issue is very similar to
CVE-2015-3193 but must be treated as a separate problem.

Impact
======

A remote attacker is able to crash the application, access sensitive
information or transiently authenticate against the server.

References
==========

https://www.openssl.org/news/secadv/20161110.txt
https://www.openssl.org/news/secadv/20170126.txt
https://github.com/openssl/openssl/commit/57c4b9f6a2f800b41ce2836986fe33640f6c3f8a
https://security.archlinux.org/CVE-2016-7055
https://security.archlinux.org/CVE-2017-3731
https://security.archlinux.org/CVE-2017-3732
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <http://lists.manjaro.org/pipermail/manjaro-security/attachments/20170129/374b847a/attachment.pgp>


More information about the manjaro-security mailing list