Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 455558 (CVE-2013-1620) - <dev-libs/nss-3.14.3: TLS CBC padding timing attack (CVE-2013-1620)
Summary: <dev-libs/nss-3.14.3: TLS CBC padding timing attack (CVE-2013-1620)
Status: RESOLVED FIXED
Alias: CVE-2013-1620
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL: https://bugzilla.redhat.com/show_bug....
Whiteboard: A3 [glsa]
Keywords:
Depends on:
Blocks:
 
Reported: 2013-02-05 09:28 UTC by Agostino Sarubbo
Modified: 2014-06-21 22:13 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Agostino Sarubbo gentoo-dev 2013-02-05 09:28:47 UTC
From $URL :

A flaw in how TLS/DTLS, when CBC-mode encryption is used, communicates was reported.  This 
vulnerability can allow for a Man-in-the-Middle attacker to recover plaintext from a TLS/DTLS 
connection, when CBC-mode encryption is used.

This flaw is in the TLS specification, and not a bug in a specific implementation (as such, it 
affects nearly all implementations).  As such, it affects all TLS and DTLS implementations that are 
compliant with TLS 1.1 or 1.2, or with DTLS 1.0 or 1.2.  It also applies to implementations of SSL 
3.0 and TLS 1.0 that incorporate countermeasures to deal with previous padding oracle attacks.  All 
TLS/DTLS ciphersuites that include CBC-mode encryption are potentially vulnerable.

The paper indicates that with OpenSSL, a full plaintext recovery attack is possible, and with 
GnuTLS, a partial plaintext recovery is possible (recovering up to 4 bits of the last byte in any 
block of plaintext).

To perform a successful attack, when TLS is used, a large number of TLS sessions are required 
(target plaintext must be sent repeatedly in the same position in the plaintext stream across the 
sessions).  For DTLS, a successful attack can be carried out in a single session.  The attacker 
must also be located close to the machine being attacked.

Further details are noted in the paper.

Current status of fixes in various implementations:

* OpenSSL has a patch in development
* NSS has a patch in development
* GnuTLS is fixed in versions 2.12.23, 3.0.28, and 3.1.7
* PolarSSL is fixed in version 1.2.5
* BouncyCastle has a patch that will be included in the forthcoming 1.48 version


External References:

http://www.isg.rhul.ac.uk/tls/
http://www.isg.rhul.ac.uk/tls/TLStiming.pdf
http://www.gnutls.org/security.html#GNUTLS-SA-2013-1
https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released
Comment 1 Lars Wendler (Polynomial-C) (RETIRED) gentoo-dev 2013-02-15 13:36:31 UTC
dev-libs/nss-3.14.2 is in the tree now. Dunno if that contains a fix for this problem though.
Comment 2 Jory A. Pratt gentoo-dev 2013-02-16 03:36:09 UTC
(In reply to comment #1)
> dev-libs/nss-3.14.2 is in the tree now. Dunno if that contains a fix for
> this problem though.

No it does not contain the fix, I am adding 3.14.3 to tree in next couple of minutes which does tho :)
Comment 3 Jory A. Pratt gentoo-dev 2013-02-17 01:03:29 UTC
Feel free to bring in the archs, nss-3.14.3 is now in the tree.
Comment 4 Sean Amoss (RETIRED) gentoo-dev Security 2013-02-23 23:08:39 UTC
(In reply to comment #3)
> Feel free to bring in the archs, nss-3.14.3 is now in the tree.

Thanks, Jory.

Arches, please test and mark stable
Comment 5 Myckel Habets 2013-02-24 08:23:28 UTC
The following keyword changes are necessary to proceed:
 (see "package.accept_keywords" in the portage(5) man page for more details)
#required by dev-libs/nss-3.14.3, required by =dev-libs/nss-3.14.3 (argument)
=dev-libs/nspr-4.9.5 ~x86

Any objection in getting that one stable as well?
Comment 6 Agostino Sarubbo gentoo-dev 2013-02-24 12:09:38 UTC
amd64 stable
Comment 7 Agostino Sarubbo gentoo-dev 2013-02-24 12:14:08 UTC
x86 stable
Comment 8 Agostino Sarubbo gentoo-dev 2013-02-24 14:47:50 UTC
ppc stable
Comment 9 Agostino Sarubbo gentoo-dev 2013-02-24 14:52:07 UTC
ppc64 stable
Comment 10 Agostino Sarubbo gentoo-dev 2013-02-24 15:11:02 UTC
ia64 stable
Comment 11 Agostino Sarubbo gentoo-dev 2013-02-24 17:23:43 UTC
hppa stable
Comment 12 Agostino Sarubbo gentoo-dev 2013-02-24 18:48:44 UTC
sparc stable
Comment 13 Agostino Sarubbo gentoo-dev 2013-02-24 20:00:03 UTC
arm stable
Comment 14 Agostino Sarubbo gentoo-dev 2013-02-26 10:17:46 UTC
alpha stable
Comment 15 GLSAMaker/CVETool Bot gentoo-dev 2013-03-04 23:37:42 UTC
CVE-2013-1620 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1620):
  The TLS implementation in Mozilla Network Security Services (NSS) does not
  properly consider timing side-channel attacks on a noncompliant MAC check
  operation during the processing of malformed CBC padding, which allows
  remote attackers to conduct distinguishing attacks and plaintext-recovery
  attacks via statistical analysis of timing data for crafted packets, a
  related issue to CVE-2013-0169.
Comment 16 Chris Reffett (RETIRED) gentoo-dev Security 2013-09-11 03:48:00 UTC
Added to existing GLSA request.
Comment 17 GLSAMaker/CVETool Bot gentoo-dev 2014-06-21 22:13:59 UTC
This issue was resolved and addressed in
 GLSA 201406-19 at http://security.gentoo.org/glsa/glsa-201406-19.xml
by GLSA coordinator Mikle Kolyada (Zlogene).