nettle: CVE-2016-6489

Related Vulnerabilities: CVE-2016-6489   CVE-2016-4689   cve-2016-6489  

Debian Bug report logs - #832983
nettle: CVE-2016-6489

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sat, 30 Jul 2016 14:30:01 UTC

Severity: important

Tags: confirmed, patch, security, upstream

Found in versions nettle/2.4-2, nettle/2.4-3, nettle/3.2-1

Fixed in versions nettle/3.3-1, nettle/2.4-3+deb7u1, nettle/2.7.1-5+deb8u2

Done: Magnus Holmgren <holmgren@debian.org>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Magnus Holmgren <holmgren@debian.org>:
Bug#832983; Package src:nettle. (Sat, 30 Jul 2016 14:30:05 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Magnus Holmgren <holmgren@debian.org>. (Sat, 30 Jul 2016 14:30:05 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: nettle: CVE-2016-4689
Date: Sat, 30 Jul 2016 16:27:38 +0200
Source: nettle
Version: 3.2-1
Severity: important
Tags: security upstream patch

Hi,

the following vulnerability was published for nettle.

CVE-2016-6489[0]:
RSA code is vulnerable to cache sharing related attacks

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2016-6489
[1] https://lists.lysator.liu.se/pipermail/nettle-bugs/2016/003093.html
[2] https://git.lysator.liu.se/nettle/nettle/commit/3fe1d6549765ecfb24f0b80b2ed086fdc818bff3

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Information forwarded to debian-bugs-dist@lists.debian.org, Magnus Holmgren <holmgren@debian.org>:
Bug#832983; Package src:nettle. (Sat, 30 Jul 2016 14:36:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
Extra info received and forwarded to list. Copy sent to Magnus Holmgren <holmgren@debian.org>. (Sat, 30 Jul 2016 14:36:03 GMT) (full text, mbox, link).


Message #10 received at 832983@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: 832983@bugs.debian.org
Subject: Re: Bug#832983: nettle: CVE-2016-6489
Date: Sat, 30 Jul 2016 16:34:12 +0200
Control: retitle -1 nettle: CVE-2016-6489

Hi

Apologies there was a typo in the subject for the CVE id.

Furthermore there seem to be possible problems with the approach.
Hanno Boeck mentions on
http://www.openwall.com/lists/oss-security/2016/07/30/2 that the patch
has some unintended side effects. Cf.
https://lists.lysator.liu.se/pipermail/nettle-bugs/2016/003104.html

Regards,
Salvatore



Changed Bug title to 'nettle: CVE-2016-6489' from 'nettle: CVE-2016-4689'. Request was from Salvatore Bonaccorso <carnil@debian.org> to 832983-submit@bugs.debian.org. (Sat, 30 Jul 2016 14:36:04 GMT) (full text, mbox, link).


Added tag(s) confirmed. Request was from Magnus Holmgren <holmgren@debian.org> to control@bugs.debian.org. (Thu, 04 Aug 2016 17:09:12 GMT) (full text, mbox, link).


Information forwarded to debian-bugs-dist@lists.debian.org, Magnus Holmgren <holmgren@debian.org>:
Bug#832983; Package src:nettle. (Mon, 08 Aug 2016 18:51:08 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
Extra info received and forwarded to list. Copy sent to Magnus Holmgren <holmgren@debian.org>. (Mon, 08 Aug 2016 18:51:08 GMT) (full text, mbox, link).


Message #19 received at 832983@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: 832983@bugs.debian.org
Subject: Re: Bug#832983: nettle: CVE-2016-6489
Date: Mon, 8 Aug 2016 20:49:00 +0200
Hi,

On Sat, Jul 30, 2016 at 04:34:12PM +0200, Salvatore Bonaccorso wrote:
> Furthermore there seem to be possible problems with the approach.
> Hanno Boeck mentions on
> http://www.openwall.com/lists/oss-security/2016/07/30/2 that the patch
> has some unintended side effects. Cf.
> https://lists.lysator.liu.se/pipermail/nettle-bugs/2016/003104.html

According to https://bugzilla.redhat.com/show_bug.cgi?id=1362016#c6 ,
there is
https://git.lysator.liu.se/nettle/nettle/commit/52b9223126b3f997c00d399166c006ae28669068
additionally needed to add some snaity checks at the functions using
mpz_powm_sec()

Regards,
Salvatore



Marked as found in versions nettle/2.4-3. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Fri, 12 Aug 2016 20:30:09 GMT) (full text, mbox, link).


Marked as fixed in versions nettle/2.4-3+deb7u1. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Fri, 12 Aug 2016 20:30:10 GMT) (full text, mbox, link).


Reply sent to Magnus Holmgren <holmgren@debian.org>:
You have taken responsibility. (Sun, 02 Oct 2016 17:45:10 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Sun, 02 Oct 2016 17:45:10 GMT) (full text, mbox, link).


Message #28 received at 832983-close@bugs.debian.org (full text, mbox, reply):

From: Magnus Holmgren <holmgren@debian.org>
To: 832983-close@bugs.debian.org
Subject: Bug#832983: fixed in nettle 3.3-1
Date: Sun, 02 Oct 2016 17:41:43 +0000
Source: nettle
Source-Version: 3.3-1

We believe that the bug you reported is fixed in the latest version of
nettle, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 832983@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Magnus Holmgren <holmgren@debian.org> (supplier of updated nettle package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sun, 02 Oct 2016 18:44:03 +0200
Source: nettle
Binary: libnettle6 libhogweed4 nettle-dev nettle-bin nettle-dbg
Architecture: source amd64
Version: 3.3-1
Distribution: unstable
Urgency: low
Maintainer: Magnus Holmgren <holmgren@debian.org>
Changed-By: Magnus Holmgren <holmgren@debian.org>
Description:
 libhogweed4 - low level cryptographic library (public-key cryptos)
 libnettle6 - low level cryptographic library (symmetric and one-way cryptos)
 nettle-bin - low level cryptographic library (binary tools)
 nettle-dbg - low level cryptographic library (debugging symbols)
 nettle-dev - low level cryptographic library (development files)
Closes: 808648 832983
Changes:
 nettle (3.3-1) unstable; urgency=low
 .
   * New upstream release.
     * Includes fix for CVE-2016-6489 - "RSA code is vulnerable to cache
       sharing related attacks" (Closes: #832983).
   * Include --raw option in nettle-hash(1) manpage (Closes: #808648).
   * Bump Standards-Version to 3.9.8.
Checksums-Sha1:
 fc585c41a7ea447d9468a5ec4817d83ea941e756 2043 nettle_3.3-1.dsc
 bf2b4d3a41192ff6177936d7bc3bee4cebeb86c4 1887927 nettle_3.3.orig.tar.gz
 df2fdea1bb69e87f5e0072e62d511d0a672eb12e 19428 nettle_3.3-1.debian.tar.xz
 e3dee4b0dd6f137b0d089eb0ebbbf5fc4867d02e 135994 libhogweed4_3.3-1_amd64.deb
 7ab980a24b56994f655c8c9cf98e86f2e850d37e 191266 libnettle6_3.3-1_amd64.deb
 5b98439416423d99c651c9dcc0885f5a7f44d4d0 24350 nettle-bin_3.3-1_amd64.deb
 a14935618041b16260044f70ab6fae7f12cd2988 331480 nettle-dbg_3.3-1_amd64.deb
 22b0b3174b798a1cc79a281861631d36fb49da5e 1040716 nettle-dev_3.3-1_amd64.deb
Checksums-Sha256:
 3336bc6e8e5b1acad66afa97a05f934e4d758c614fd468d5650b5a38049f1161 2043 nettle_3.3-1.dsc
 46942627d5d0ca11720fec18d81fc38f7ef837ea4197c1f630e71ce0d470b11e 1887927 nettle_3.3.orig.tar.gz
 42fef549318af6cfdf76336eb348501d09454a1d873a84f66440b9a791a0ff1b 19428 nettle_3.3-1.debian.tar.xz
 61f0ef0e85a1074990198545a8e96660b90c2cfb7cd123804ddc81b5ae81c8e3 135994 libhogweed4_3.3-1_amd64.deb
 5d732b1620a7ceeabea8f157d4833a298f3ac071bd4606ac861d5e4b331319d3 191266 libnettle6_3.3-1_amd64.deb
 ab75e97abb10f1b9e4cfdab42c397dbfa45fef3f7b1207f05f070383781524fc 24350 nettle-bin_3.3-1_amd64.deb
 b0f057432fe80628cdcf0139020a4ac9b5d86e0a07473784a7e0bb6b8a7abc28 331480 nettle-dbg_3.3-1_amd64.deb
 3a11e4a4b14befefe8b664eafa1a57a81d837ea901dea7cd253cc0cba9be77eb 1040716 nettle-dev_3.3-1_amd64.deb
Files:
 d233f190e7f394796847f7dd8db4de87 2043 libs optional nettle_3.3-1.dsc
 10f969f78a463704ae73529978148dbe 1887927 libs optional nettle_3.3.orig.tar.gz
 a6200bc65bc417d2a64fb41af5fdd411 19428 libs optional nettle_3.3-1.debian.tar.xz
 f4974a7b3185d9f1e4e0e3acdaca7f6a 135994 libs optional libhogweed4_3.3-1_amd64.deb
 40ff139e90903e1db93d1e5849729411 191266 libs optional libnettle6_3.3-1_amd64.deb
 bed9517f4ac4eb2fdf3db8869afe01f9 24350 misc optional nettle-bin_3.3-1_amd64.deb
 c43719a9f33a3fc40c1922ecc7c70180 331480 debug extra nettle-dbg_3.3-1_amd64.deb
 3ece758e493b35d1ac5b5989398655cc 1040716 libdevel optional nettle-dev_3.3-1_amd64.deb

-----BEGIN PGP SIGNATURE-----

iQIcBAEBCAAGBQJX8TokAAoJENTyGb/smYSJd8cP/R89a1UEkv9kI5nCwdsAPbvH
OP0zfUeKKWTHLOUUWWsCL/XKeFOLJv2xbJ2RMWPAra+o25DNeGjcX+D3/OG/xeJ0
A48TKgRSOixwOrG5sZdfGgWOqr0VJs0/mjCJyY4MYQKGtfEO0DRUP6Me+Pcm1EUo
r6LyxHF62NiCqNrNYHMRkazwpamdPLOXRtOTji7as732agvHcKdTKm/K/0b+GtMR
JzlFv2P0LJgX4ELtkIc6VoLljIEJdPOOf0HNYsVysxba9C1lBG3HCH6bbk8DLDQL
iab6z1D6YoTUj9bUTDONOc9eTPGZFhsx7iBgt9zCwYq0u4GRpub2XaQ6sZ0M4P+s
1rfq2Uy1CraDV/4mKeaCy6lQKxOLvPHKLSQp662POArvsHYgyc9trJ1ypKnOkjy1
85Xv0XsBPLuLQu+Vvty+VF4w0BiC3EjGVRQ1bXZz27C6QJNiTgWSJ2AZh86+FLgH
L0muo76TUR5vFPSOpugxOvSMM/6pYVUVXZImV1MqMWhTYfMMnbA/H9lrHmfjWoyB
teOZ2zgFczX8TlW1k5NjpHfWGxt5jceoPip+hah42KSMhel+Aq2kXPU8xr3cpODC
abHlnYXYaSFu5PDEVD4LZ/ZmDySPC+KycKceAtO1YUasdcKu2BwPe9Jt/f6v7rt0
G/ee19T/s37ljBqmEW2f
=8Pq2
-----END PGP SIGNATURE-----




Marked as found in versions nettle/2.4-2. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Mon, 03 Oct 2016 08:09:08 GMT) (full text, mbox, link).


Reply sent to Magnus Holmgren <holmgren@debian.org>:
You have taken responsibility. (Sun, 06 Nov 2016 19:36:09 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Sun, 06 Nov 2016 19:36:09 GMT) (full text, mbox, link).


Message #35 received at 832983-close@bugs.debian.org (full text, mbox, reply):

From: Magnus Holmgren <holmgren@debian.org>
To: 832983-close@bugs.debian.org
Subject: Bug#832983: fixed in nettle 2.7.1-5+deb8u2
Date: Sun, 06 Nov 2016 19:32:09 +0000
Source: nettle
Source-Version: 2.7.1-5+deb8u2

We believe that the bug you reported is fixed in the latest version of
nettle, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 832983@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Magnus Holmgren <holmgren@debian.org> (supplier of updated nettle package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sat, 05 Nov 2016 17:37:13 +0100
Source: nettle
Binary: libnettle4 libhogweed2 nettle-dev nettle-bin nettle-dbg
Architecture: source amd64
Version: 2.7.1-5+deb8u2
Distribution: stable
Urgency: medium
Maintainer: Magnus Holmgren <holmgren@debian.org>
Changed-By: Magnus Holmgren <holmgren@debian.org>
Description:
 libhogweed2 - low level cryptographic library (public-key cryptos)
 libnettle4 - low level cryptographic library (symmetric and one-way cryptos)
 nettle-bin - low level cryptographic library (binary tools)
 nettle-dbg - low level cryptographic library (debugging symbols)
 nettle-dev - low level cryptographic library (development files)
Closes: 832983
Changes:
 nettle (2.7.1-5+deb8u2) stable; urgency=medium
 .
   * [SECURITY] cve-2016-6489.patch: Protect against potential side-channel
     attacks against exponentiation operations as described in
     CVE-2016-6489 "RSA code is vulnerable to cache sharing related
     attacks" (Closes: #832983).
Checksums-Sha1:
 ecf7f401d74f97d18d1a4a8144d4ba1b351f3396 2078 nettle_2.7.1-5+deb8u2.dsc
 0cfdef182d82f5950b63fcec5b1e2146f7334de9 20496 nettle_2.7.1-5+deb8u2.debian.tar.xz
 1375a4c9bbc2ad7ddf2c408b8204a3c534725c8b 176416 libnettle4_2.7.1-5+deb8u2_amd64.deb
 7792610be38c2b667be62108e6a4dd573c4ab6e4 125340 libhogweed2_2.7.1-5+deb8u2_amd64.deb
 fdccbc89976c2791d5ae20f9f9ab8a9f20b27a90 839474 nettle-dev_2.7.1-5+deb8u2_amd64.deb
 977194eba9ecc0c9072a5c49ce54a46d77b23d69 21436 nettle-bin_2.7.1-5+deb8u2_amd64.deb
 3b33863b5ff926891fe658a52da62a6f805dbaf9 291584 nettle-dbg_2.7.1-5+deb8u2_amd64.deb
Checksums-Sha256:
 9169cedb90e4eb552f4383172b56107c4365a7a43769c9e6d113072abc975223 2078 nettle_2.7.1-5+deb8u2.dsc
 0edb103b1268e6b3e8909883c1e9c7416dd75a51c9116047ca60031377e01141 20496 nettle_2.7.1-5+deb8u2.debian.tar.xz
 6917d0fd576ec89004eef355a5700eeb51fc35678e660797621af2a8f483fcf0 176416 libnettle4_2.7.1-5+deb8u2_amd64.deb
 9b95be6e2db3bbb912fcb7fa4bb306e2f6abb029d26c7ea63e942380a3535763 125340 libhogweed2_2.7.1-5+deb8u2_amd64.deb
 8b30381b6eac9705a9b0035f3ca91221cbc47eda7756f01f9f34e62a78302d4f 839474 nettle-dev_2.7.1-5+deb8u2_amd64.deb
 1fce8a39fba8c7f51ef58baf3fd4c36cc840983b8fb1d7fe8543ad3f823e1b9a 21436 nettle-bin_2.7.1-5+deb8u2_amd64.deb
 f3957c6267009509de6e8eb50d6b260d589d2a8f48ed13a11f9349c56e8548af 291584 nettle-dbg_2.7.1-5+deb8u2_amd64.deb
Files:
 1f7198c40ee480c7c995cddab28627ad 2078 libs optional nettle_2.7.1-5+deb8u2.dsc
 50551495ed5ddc5dcc6f7cad02f3e2c1 20496 libs optional nettle_2.7.1-5+deb8u2.debian.tar.xz
 691f6e0d51288658f085e5d4c875d042 176416 libs optional libnettle4_2.7.1-5+deb8u2_amd64.deb
 730af1fd53f62218c3fc37fb8341538f 125340 libs optional libhogweed2_2.7.1-5+deb8u2_amd64.deb
 32ca8048f3ca9b4d6fd07ca4c6530a0e 839474 libdevel optional nettle-dev_2.7.1-5+deb8u2_amd64.deb
 5607862ac270e85b88360b127d6deddc 21436 misc optional nettle-bin_2.7.1-5+deb8u2_amd64.deb
 a8f17917a8301fd0cd30cde73527dbe1 291584 debug extra nettle-dbg_2.7.1-5+deb8u2_amd64.deb

-----BEGIN PGP SIGNATURE-----
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=K2UX
-----END PGP SIGNATURE-----




Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Mon, 05 Dec 2016 11:13:44 GMT) (full text, mbox, link).


Bug unarchived. Request was from Don Armstrong <don@debian.org> to control@bugs.debian.org. (Wed, 07 Dec 2016 01:52:22 GMT) (full text, mbox, link).


Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Fri, 27 Jan 2017 11:28:42 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 17:08:43 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.