From: Cesar Pereida Date: Mon, 23 May 2016 09:45:25 +0000 (+0300) Subject: Fix DSA, preserve BN_FLG_CONSTTIME X-Git-Tag: OpenSSL_1_0_2i~161 X-Git-Url: https://git.librecmc.org/?a=commitdiff_plain;h=621eaf49a289bfac26d4cbcdb7396e796784c534;p=oweals%2Fopenssl.git Fix DSA, preserve BN_FLG_CONSTTIME Operations in the DSA signing algorithm should run in constant time in order to avoid side channel attacks. A flaw in the OpenSSL DSA implementation means that a non-constant time codepath is followed for certain operations. This has been demonstrated through a cache-timing attack to be sufficient for an attacker to recover the private DSA key. CVE-2016-2178 Reviewed-by: Richard Levitte Reviewed-by: Matt Caswell --- diff --git a/crypto/dsa/dsa_ossl.c b/crypto/dsa/dsa_ossl.c index efc4f1b6ae..b29eb4bc51 100644 --- a/crypto/dsa/dsa_ossl.c +++ b/crypto/dsa/dsa_ossl.c @@ -248,9 +248,6 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, if (!BN_rand_range(&k, dsa->q)) goto err; while (BN_is_zero(&k)) ; - if ((dsa->flags & DSA_FLAG_NO_EXP_CONSTTIME) == 0) { - BN_set_flags(&k, BN_FLG_CONSTTIME); - } if (dsa->flags & DSA_FLAG_CACHE_MONT_P) { if (!BN_MONT_CTX_set_locked(&dsa->method_mont_p, @@ -279,9 +276,12 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, } K = &kq; + + BN_set_flags(K, BN_FLG_CONSTTIME); } else { K = &k; } + DSA_BN_MOD_EXP(goto err, dsa, r, dsa->g, K, dsa->p, ctx, dsa->method_mont_p); if (!BN_mod(r, r, dsa->q, ctx))