1.9
CVSSv2

CVE-2014-0076

Published: 25/03/2014 Updated: 13/02/2023
CVSS v2 Base Score: 1.9 | Impact Score: 2.9 | Exploitability Score: 3.4
VMScore: 169
Vector: AV:L/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

The Montgomery ladder implementation in OpenSSL up to and including 1.0.0l does not ensure that certain swap operations have a constant-time behavior, which makes it easier for local users to obtain ECDSA nonces via a FLUSH+RELOAD cache side-channel attack.

Vulnerable Product Search on Vulmon Subscribe to Product

openssl openssl 0.9.7

openssl openssl 0.9.5a

openssl openssl 0.9.8b

openssl openssl 0.9.7l

openssl openssl 0.9.6i

openssl openssl 0.9.8m

openssl openssl 0.9.3

openssl openssl 0.9.8c

openssl openssl 1.0.0c

openssl openssl 1.0.0i

openssl openssl 0.9.7c

openssl openssl 1.0.0

openssl openssl 0.9.5

openssl openssl 0.9.8n

openssl openssl 0.9.8p

openssl openssl 0.9.6d

openssl openssl 0.9.1c

openssl openssl 0.9.6

openssl openssl 0.9.7j

openssl openssl 0.9.6a

openssl openssl 0.9.8e

openssl openssl 0.9.8u

openssl openssl 0.9.4

openssl openssl 0.9.8g

openssl openssl 1.0.0h

openssl openssl 0.9.8k

openssl openssl 0.9.8d

openssl openssl 1.0.0e

openssl openssl 1.0.0f

openssl openssl 0.9.6f

openssl openssl 0.9.8j

openssl openssl 0.9.6l

openssl openssl 1.0.0d

openssl openssl 0.9.7k

openssl openssl 1.0.0j

openssl openssl 0.9.8s

openssl openssl 0.9.7g

openssl openssl 0.9.6e

openssl openssl 0.9.7d

openssl openssl 0.9.8l

openssl openssl 0.9.6b

openssl openssl 0.9.7e

openssl openssl 0.9.7b

openssl openssl 1.0.0k

openssl openssl 0.9.8r

openssl openssl 0.9.8t

openssl openssl 0.9.6k

openssl openssl 0.9.8a

openssl openssl

openssl openssl 0.9.6g

openssl openssl 0.9.7m

openssl openssl 0.9.3a

openssl openssl 0.9.6h

openssl openssl 0.9.7i

openssl openssl 0.9.7h

openssl openssl 0.9.8o

openssl openssl 0.9.8q

openssl openssl 0.9.8w

openssl openssl 0.9.6j

openssl openssl 0.9.8

openssl openssl 0.9.7a

openssl openssl 0.9.6c

openssl openssl 0.9.6m

openssl openssl 0.9.8v

openssl openssl 0.9.8i

openssl openssl 0.9.8f

openssl openssl 0.9.8y

openssl openssl 1.0.0a

openssl openssl 0.9.8h

openssl openssl 0.9.8x

openssl openssl 0.9.2b

openssl openssl 1.0.0b

openssl openssl 1.0.0g

openssl openssl 0.9.7f

Vendor Advisories

Multiple vulnerabilities have been discovered in OpenSSL The following Common Vulnerabilities and Exposures project ids identify them: CVE-2010-5298 A read buffer can be freed even when it still contains data that is used later on, leading to a use-after-free Given a race condition in a multi-threaded application it may permit an attacker to ...
OpenSSL could be made to expose sensitive information over the network, possibly including private keys ...
Debian Bug report logs - #742923 openssl: CVE-2014-0076 Package: src:openssl; Maintainer for src:openssl is Debian OpenSSL Team <pkg-openssl-devel@listsaliothdebianorg>; Reported by: Michael Gilbert <mgilbert@debianorg> Date: Sat, 29 Mar 2014 00:33:02 UTC Severity: important Tags: security Found in version opens ...
Debian Bug report logs - #775888 virtualbox: CVE-2014-6588 CVE-2014-6589 CVE-2014-6590 CVE-2014-6595 CVE-2015-0418 CVE-2015-0427 Package: virtualbox; Maintainer for virtualbox is Debian Virtualbox Team <team+debian-virtualbox@trackerdebianorg>; Source for virtualbox is src:virtualbox (PTS, buildd, popcon) Reported by: Mori ...
The Montgomery ladder implementation in OpenSSL through 100l does not ensure that certain swap operations have a constant-time behavior, which makes it easier for local users to obtain ECDSA nonces via a FLUSH+RELOAD cache side-channel attack ...

Github Repositories

uvhw.bitcoin.js

Bitcoin Core version 091 is now available from: bitcoinorg/bin/091/ This is a security update It is recommended to upgrade to this release as soon as possible It is especially important to upgrade if you currently have version 090 installed and are using the graphical interface OR you are using bitcoind from any pre-091 version, and have enabled SSL for RPC a

References

CWE-310https://bugzilla.novell.com/show_bug.cgi?id=869945http://eprint.iacr.org/2014/140https://bugs.gentoo.org/show_bug.cgi?id=505278http://www.openssl.org/news/secadv_20140605.txthttp://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-opensslhttp://www-01.ibm.com/support/docview.wss?uid=swg21676035http://secunia.com/advisories/59438http://advisories.mageia.org/MGASA-2014-0165.htmlhttp://secunia.com/advisories/59450http://secunia.com/advisories/59721http://www-01.ibm.com/support/docview.wss?uid=swg21677695http://secunia.com/advisories/59655http://www-01.ibm.com/support/docview.wss?uid=swg21676655http://secunia.com/advisories/59162http://secunia.com/advisories/58939http://www.mandriva.com/security/advisories?name=MDVSA-2014:067http://www-01.ibm.com/support/docview.wss?uid=swg21677828http://www-01.ibm.com/support/docview.wss?uid=swg21676424http://secunia.com/advisories/59490http://www-01.ibm.com/support/docview.wss?uid=swg21676062http://secunia.com/advisories/58727https://kc.mcafee.com/corporate/index?page=content&id=SB10075http://www-01.ibm.com/support/docview.wss?uid=swg21676419http://www.novell.com/support/kb/doc.php?id=7015300http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htmhttp://www.securityfocus.com/bid/66363http://www-01.ibm.com/support/docview.wss?uid=swg21673137http://secunia.com/advisories/59514http://secunia.com/advisories/59495http://secunia.com/advisories/59413http://www.novell.com/support/kb/doc.php?id=7015264http://secunia.com/advisories/59300http://www-01.ibm.com/support/docview.wss?uid=isg400001843http://www-01.ibm.com/support/docview.wss?uid=isg400001841http://secunia.com/advisories/60571http://support.apple.com/kb/HT6443http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2015:062http://www-01.ibm.com/support/docview.wss?uid=swg21676092http://marc.info/?l=bugtraq&m=140266410314613&w=2http://marc.info/?l=bugtraq&m=140448122410568&w=2http://marc.info/?l=bugtraq&m=140621259019789&w=2http://marc.info/?l=bugtraq&m=140482916501310&w=2http://marc.info/?l=bugtraq&m=140389274407904&w=2http://marc.info/?l=bugtraq&m=140317760000786&w=2http://marc.info/?l=bugtraq&m=140904544427729&w=2http://marc.info/?l=bugtraq&m=140389355508263&w=2http://marc.info/?l=bugtraq&m=140752315422991&w=2https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.htmlhttp://www-01.ibm.com/support/docview.wss?uid=swg21676501http://secunia.com/advisories/59454http://secunia.com/advisories/59445http://secunia.com/advisories/59374http://secunia.com/advisories/59364http://secunia.com/advisories/59264http://secunia.com/advisories/59175http://secunia.com/advisories/59040http://secunia.com/advisories/58492http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10629http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.htmlhttp://www.ubuntu.com/usn/USN-2165-1http://lists.opensuse.org/opensuse-updates/2014-04/msg00007.htmlhttp://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=2198be3483259de374f91e57d247d0fc667aef29https://nvd.nist.govhttps://www.debian.org/security/./dsa-2908https://usn.ubuntu.com/2165-1/https://access.redhat.com/security/cve/cve-2014-0076