Allele Security Alert
ASA-2019-00535
Identifier(s)
ASA-2019-00535, CVE-2019-1547
Title
ECDSA remote timing attack
Vendor(s)
The OpenSSL Project
Product(s)
OpenSSL
Affected version(s)
OpenSSL version 1.1.1
OpenSSL version 1.1.0
OpenSSL version 1.0.2
Fixed version(s)
OpenSSL version 1.1.1d
OpenSSL version 1.1.0l
OpenSSL version 1.0.2t
Proof of concept
Unknown
Description
Normally in OpenSSL EC groups always have a co-factor present and this is used in side channel resistant code paths. However, in some cases, it is possible to construct a group using explicit parameters (instead of using a named curve). In those cases it is possible that such a group does not have the cofactor present. This can occur even where all the parameters match a known named curve.
If such a curve is used then OpenSSL falls back to non-side channel resistant code paths which may result in full key recovery during an ECDSA signature operation.
In order to be vulnerable an attacker would have to have the ability to time the creation of a large number of signatures where explicit parameters with no co-factor present are in use by an application using libcrypto.
Technical details
Unknown
Credits
Cesar Pereida García, Sohaib ul Hassan, Nicola Tuveri, Iaroslav Gridin, Alejandro Cabrera Aldaya, and Billy Brumley
Reference(s)
ECDSA remote timing attack (CVE-2019-1547)
https://www.openssl.org/news/secadv/20190910.txt
[crypto/ec] for ECC parameters with NULL or zero cofactor, compute it
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a
[crypto/ec] for ECC parameters with NULL or zero cofactor, compute it
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30c22fa8b1d840036b8e203585738df62a03cec8
[crypto/ec] for ECC parameters with NULL or zero cofactor, compute it
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=21c856b75d81eff61aa63b4f036bb64a85bf6d46
CVE-2019-1547 - Red Hat Customer Portal
https://access.redhat.com/security/cve/CVE-2019-1547
CVE-2019-1547
https://security-tracker.debian.org/tracker/CVE-2019-1547
https://people.canonical.com/~ubuntu-security/cve/CVE-2019-1547.html
CVE-2019-1547 | SUSE
https://www.suse.com/security/cve/CVE-2019-1547
CVE-2019-1547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547
CVE-2019-1547
https://nvd.nist.gov/vuln/detail/CVE-2019-1547
If there is any error in this alert or you wish a comprehensive analysis, let us know.
Last modified: December 6, 2019