Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 455562 (CVE-2013-1621) - <net-libs/polarssl-1.2.5: TLS CBC padding timing attack (CVE-2013-1621)
Summary: <net-libs/polarssl-1.2.5: TLS CBC padding timing attack (CVE-2013-1621)
Status: RESOLVED FIXED
Alias: CVE-2013-1621
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal minor (vote)
Assignee: Gentoo Security
URL: https://bugzilla.redhat.com/show_bug....
Whiteboard: B3 [glsa]
Keywords:
Depends on:
Blocks:
 
Reported: 2013-02-05 09:30 UTC by Agostino Sarubbo
Modified: 2013-10-17 09:03 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Agostino Sarubbo gentoo-dev 2013-02-05 09:30:25 UTC
From $URL :

A flaw in how TLS/DTLS, when CBC-mode encryption is used, communicates was reported.  This 
vulnerability can allow for a Man-in-the-Middle attacker to recover plaintext from a TLS/DTLS 
connection, when CBC-mode encryption is used.

This flaw is in the TLS specification, and not a bug in a specific implementation (as such, it 
affects nearly all implementations).  As such, it affects all TLS and DTLS implementations that are 
compliant with TLS 1.1 or 1.2, or with DTLS 1.0 or 1.2.  It also applies to implementations of SSL 
3.0 and TLS 1.0 that incorporate countermeasures to deal with previous padding oracle attacks.  All 
TLS/DTLS ciphersuites that include CBC-mode encryption are potentially vulnerable.

The paper indicates that with OpenSSL, a full plaintext recovery attack is possible, and with 
GnuTLS, a partial plaintext recovery is possible (recovering up to 4 bits of the last byte in any 
block of plaintext).

To perform a successful attack, when TLS is used, a large number of TLS sessions are required 
(target plaintext must be sent repeatedly in the same position in the plaintext stream across the 
sessions).  For DTLS, a successful attack can be carried out in a single session.  The attacker 
must also be located close to the machine being attacked.

Further details are noted in the paper.

Current status of fixes in various implementations:

* OpenSSL has a patch in development
* NSS has a patch in development
* GnuTLS is fixed in versions 2.12.23, 3.0.28, and 3.1.7
* PolarSSL is fixed in version 1.2.5
* BouncyCastle has a patch that will be included in the forthcoming 1.48 version


External References:

http://www.isg.rhul.ac.uk/tls/
http://www.isg.rhul.ac.uk/tls/TLStiming.pdf
http://www.gnutls.org/security.html#GNUTLS-SA-2013-1
https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released
Comment 1 Thomas Sachau gentoo-dev 2013-02-06 18:06:09 UTC
ebuild for version 1.2.5 added to main tree
Comment 2 Sean Amoss (RETIRED) gentoo-dev Security 2013-02-25 22:27:04 UTC
(In reply to comment #1)
> ebuild for version 1.2.5 added to main tree

Thanks, Thomas.

Arches, please test and mark stable.
Comment 3 Agostino Sarubbo gentoo-dev 2013-02-26 10:55:48 UTC
amd64 stable
Comment 4 Agostino Sarubbo gentoo-dev 2013-02-26 11:00:04 UTC
x86 stable
Comment 5 Agostino Sarubbo gentoo-dev 2013-02-26 11:52:11 UTC
hppa stable
Comment 6 Agostino Sarubbo gentoo-dev 2013-02-26 11:57:23 UTC
arm stable
Comment 7 Agostino Sarubbo gentoo-dev 2013-02-26 12:06:23 UTC
ppc stable
Comment 8 Agostino Sarubbo gentoo-dev 2013-02-26 12:07:01 UTC
ppc64 stable
Comment 9 Agostino Sarubbo gentoo-dev 2013-02-26 13:10:39 UTC
sparc stable
Comment 10 GLSAMaker/CVETool Bot gentoo-dev 2013-03-04 23:38:19 UTC
CVE-2013-1621 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1621):
  Array index error in the SSL module in PolarSSL before 1.2.5 might allow
  remote attackers to cause a denial of service via vectors involving a
  crafted padding-length value during validation of CBC padding in a TLS
  session, a different vulnerability than CVE-2013-0169.
Comment 11 Sean Amoss (RETIRED) gentoo-dev Security 2013-04-06 21:06:30 UTC
GLSA vote: yes.
Comment 12 Sergey Popov gentoo-dev 2013-08-22 10:26:59 UTC
GLSA vote: yes

Added to existing GLSA request.
Comment 13 GLSAMaker/CVETool Bot gentoo-dev 2013-10-17 09:03:27 UTC
This issue was resolved and addressed in
 GLSA 201310-10 at http://security.gentoo.org/glsa/glsa-201310-10.xml
by GLSA coordinator Sergey Popov (pinkbyte).