The Montgomery ladder implementation in OpenSSL through 1.0.0l does not ensure that certain swap operations have a constant-time behavior, which makes it easier for local users to obtain ECDSA nonces via a FLUSH+RELOAD cache side-channel attack.
References
Link Providers
http://advisories.mageia.org/MGASA-2014-0165.html cve-icon cve-icon
http://eprint.iacr.org/2014/140 cve-icon cve-icon
http://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=2198be3483259de374f91e57d247d0fc667aef29 cve-icon cve-icon
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10629 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-04/msg00007.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=140266410314613&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=140317760000786&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=140389274407904&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=140389355508263&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=140448122410568&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=140482916501310&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=140621259019789&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=140752315422991&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=140904544427729&w=2 cve-icon cve-icon
http://secunia.com/advisories/58492 cve-icon cve-icon
http://secunia.com/advisories/58727 cve-icon cve-icon
http://secunia.com/advisories/58939 cve-icon cve-icon
http://secunia.com/advisories/59040 cve-icon cve-icon
http://secunia.com/advisories/59162 cve-icon cve-icon
http://secunia.com/advisories/59175 cve-icon cve-icon
http://secunia.com/advisories/59264 cve-icon cve-icon
http://secunia.com/advisories/59300 cve-icon cve-icon
http://secunia.com/advisories/59364 cve-icon cve-icon
http://secunia.com/advisories/59374 cve-icon cve-icon
http://secunia.com/advisories/59413 cve-icon cve-icon
http://secunia.com/advisories/59438 cve-icon cve-icon
http://secunia.com/advisories/59445 cve-icon cve-icon
http://secunia.com/advisories/59450 cve-icon cve-icon
http://secunia.com/advisories/59454 cve-icon cve-icon
http://secunia.com/advisories/59490 cve-icon cve-icon
http://secunia.com/advisories/59495 cve-icon cve-icon
http://secunia.com/advisories/59514 cve-icon cve-icon
http://secunia.com/advisories/59655 cve-icon cve-icon
http://secunia.com/advisories/59721 cve-icon cve-icon
http://secunia.com/advisories/60571 cve-icon cve-icon
http://support.apple.com/kb/HT6443 cve-icon cve-icon
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=isg400001841 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=isg400001843 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21673137 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676035 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676062 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676092 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676419 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676424 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676501 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676655 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21677695 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21677828 cve-icon cve-icon
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2014:067 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062 cve-icon cve-icon
http://www.novell.com/support/kb/doc.php?id=7015264 cve-icon cve-icon
http://www.novell.com/support/kb/doc.php?id=7015300 cve-icon cve-icon
http://www.openssl.org/news/secadv_20140605.txt cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html cve-icon cve-icon
http://www.securityfocus.com/bid/66363 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2165-1 cve-icon cve-icon
https://bugs.gentoo.org/show_bug.cgi?id=505278 cve-icon cve-icon
https://bugzilla.novell.com/show_bug.cgi?id=869945 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946 cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10075 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2014-0076 cve-icon
https://www.cve.org/CVERecord?id=CVE-2014-0076 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2014-03-25T01:00:00

Updated: 2024-08-06T09:05:37.865Z

Reserved: 2013-12-03T00:00:00

Link: CVE-2014-0076

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-03-25T13:25:21.977

Modified: 2023-02-13T00:31:07.977

Link: CVE-2014-0076

cve-icon Redhat

Severity : Moderate

Publid Date: 2014-02-14T00:00:00Z

Links: CVE-2014-0076 - Bugzilla