From ef8c920bc6b928c8d4cd9ddc8b3655d8aa3c79b2 Mon Sep 17 00:00:00 2001 From: Andres Erbsen Date: Sat, 20 May 2017 14:45:37 -0400 Subject: Update crypto-defects.md --- crypto-defects.md | 1 + 1 file changed, 1 insertion(+) (limited to 'crypto-defects.md') diff --git a/crypto-defects.md b/crypto-defects.md index cfacfea49..d60132554 100644 --- a/crypto-defects.md +++ b/crypto-defects.md @@ -26,6 +26,7 @@ appearing in our code. | [CVE-2017-3732](https://www.openssl.org/news/secadv/20170126.txt) | x^2 mod m | Montgomery form, AMD64 assembly | [carry](https://boringssl.googlesource.com/boringssl/+/d103616db14ca9587f074efaf9f09a48b8ca80cb%5E%21/), exploitable | | [openssl#c2633b8f](https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=b62b2454fadfccaf5e055a1810d72174c2633b8f;ds=sidebyside) | a + b mod p256 | Montgomery form, AMD64 assembly | [non-canonical](https://mta.openssl.org/pipermail/openssl-dev/2016-August/008179.html) | | [openssl#59dfcabf](https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e3057a57caf4274ea1fb074518e4714059dfcabf;ds=sidebyside) | Weier. affine <-> Jacobian | Montgomery form, AMD64 and C | ∞ confusion | +| [openssl#a970db05](https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=bbe9769ba66ab2512678a87b0d9b266ba970db05;ds=sidebyside) | Poly1305 | Lazy reduction in x86 asm | lost bit 59 | Not covered in the above list: memory mismanagement (buffer overrun, use-after-free, uninitialized read, null dereference), timing attacks (branch, cache, instruction). While these issues are very important, there are good programming disciplines for avoiding them without verifying intricate details of the computation. -- cgit v1.2.3