wolfssl: CVE-2022-42961

Related Vulnerabilities: CVE-2022-42961  

Debian Bug report logs - #1023574
wolfssl: CVE-2022-42961

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sun, 6 Nov 2022 20:27:01 UTC

Severity: grave

Tags: security, upstream

Found in version wolfssl/5.2.0-2

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Felix Lechner <felix.lechner@lease-up.com>:
Bug#1023574; Package src:wolfssl. (Sun, 06 Nov 2022 20:27:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Felix Lechner <felix.lechner@lease-up.com>. (Sun, 06 Nov 2022 20:27:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: wolfssl: CVE-2022-42961
Date: Sun, 06 Nov 2022 21:23:20 +0100
Source: wolfssl
Version: 5.2.0-2
Severity: grave
Tags: security upstream
Justification: user security hole
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for wolfssl.

CVE-2022-42961[0]:
| An issue was discovered in wolfSSL before 5.5.0. A fault injection
| attack on RAM via Rowhammer leads to ECDSA key disclosure. Users
| performing signing operations with private ECC keys, such as in
| server-side TLS connections, might leak faulty ECC signatures. These
| signatures can be processed via an advanced technique for ECDSA key
| recovery. (In 5.5.0 and later, WOLFSSL_CHECK_SIG_FAULTS can be used to
| address the vulnerability.)


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-42961
    https://www.cve.org/CVERecord?id=CVE-2022-42961

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Mon Nov 7 13:25:39 2022; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.