Vulnerability identifier: #VU77192
Vulnerability risk: Low
CVSSv4.0: 0.5 [CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2014-0076
CWE-ID:
CWE-310
Exploitation vector: Local
Exploit availability: No
Vulnerable software:
OpenSSL
Server applications /
Encryption software
Vendor: OpenSSL Software Foundation
Description
The vulnerability allows a local attacker to gain access to potentially sensitive information.
The vulnerability exists due to montgomery ladder implementation in OpenSSL does not ensure that certain swap operations have a constant-time behavior. A local attacker can obtain ECDSA nonces via a FLUSH+RELOAD cache side-channel attack.
Mitigation
Install updates from vendor's website.
Vulnerable software versions
OpenSSL: 1.0.0c - 1.0.0
External links
https://bugzilla.novell.com/show_bug.cgi?id=869945
https://eprint.iacr.org/2014/140
https://bugs.gentoo.org/show_bug.cgi?id=505278
https://www.openssl.org/news/secadv_20140605.txt
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl
https://www-01.ibm.com/support/docview.wss?uid=swg21676035
https://secunia.com/advisories/59438
https://advisories.mageia.org/MGASA-2014-0165.html
https://secunia.com/advisories/59450
https://secunia.com/advisories/59721
https://www-01.ibm.com/support/docview.wss?uid=swg21677695
https://secunia.com/advisories/59655
https://www-01.ibm.com/support/docview.wss?uid=swg21676655
https://secunia.com/advisories/59162
https://secunia.com/advisories/58939
https://www.mandriva.com/security/advisories?name=MDVSA-2014:067
https://www-01.ibm.com/support/docview.wss?uid=swg21677828
https://www-01.ibm.com/support/docview.wss?uid=swg21676424
https://secunia.com/advisories/59490
https://www-01.ibm.com/support/docview.wss?uid=swg21676062
https://secunia.com/advisories/58727
https://kc.mcafee.com/corporate/index?page=content&id=SB10075
https://www-01.ibm.com/support/docview.wss?uid=swg21676419
https://www.novell.com/support/kb/doc.php?id=7015300
https://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm
https://www.securityfocus.com/bid/66363
https://www-01.ibm.com/support/docview.wss?uid=swg21673137
https://secunia.com/advisories/59514
https://secunia.com/advisories/59495
https://secunia.com/advisories/59413
https://www.novell.com/support/kb/doc.php?id=7015264
https://secunia.com/advisories/59300
https://www-01.ibm.com/support/docview.wss?uid=isg400001843
https://www-01.ibm.com/support/docview.wss?uid=isg400001841
https://secunia.com/advisories/60571
https://support.apple.com/kb/HT6443
https://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
https://www.mandriva.com/security/advisories?name=MDVSA-2015:062
https://www-01.ibm.com/support/docview.wss?uid=swg21676092
https://marc.info/?l=bugtraq&m=140266410314613&w=2
https://marc.info/?l=bugtraq&m=140448122410568&w=2
https://marc.info/?l=bugtraq&m=140621259019789&w=2
https://marc.info/?l=bugtraq&m=140482916501310&w=2
https://marc.info/?l=bugtraq&m=140389274407904&w=2
https://marc.info/?l=bugtraq&m=140317760000786&w=2
https://marc.info/?l=bugtraq&m=140904544427729&w=2
https://marc.info/?l=bugtraq&m=140389355508263&w=2
https://marc.info/?l=bugtraq&m=140752315422991&w=2
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946
https://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
https://www-01.ibm.com/support/docview.wss?uid=swg21676501
https://secunia.com/advisories/59454
https://secunia.com/advisories/59445
https://secunia.com/advisories/59374
https://secunia.com/advisories/59364
https://secunia.com/advisories/59264
https://secunia.com/advisories/59175
https://secunia.com/advisories/59040
https://secunia.com/advisories/58492
https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10629
https://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
https://www.ubuntu.com/usn/USN-2165-1
https://lists.opensuse.org/opensuse-updates/2014-04/msg00007.html
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=2198be3483259de374f91e57d247d0fc667aef29
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.