cve-2023-45287
Vulnerability from cvelistv5
Published
2023-12-05 16:18
Modified
2024-08-02 20:21
Severity
Summary
Before Go 1.20, the RSA based key exchange methods in crypto/tls may exhibit a timing side channel
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T20:21:15.309Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://go.dev/issue/20654"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://go.dev/cl/326012/26"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://groups.google.com/g/golang-announce/c/QMK8IQALDvA"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://people.redhat.com/~hkario/marvin/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://pkg.go.dev/vuln/GO-2023-2375"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20240112-0005/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "collectionURL": "https://pkg.go.dev",
          "defaultStatus": "unaffected",
          "packageName": "crypto/tls",
          "product": "crypto/tls",
          "programRoutines": [
            {
              "name": "rsaKeyAgreement.processClientKeyExchange"
            },
            {
              "name": "rsaKeyAgreement.generateClientKeyExchange"
            },
            {
              "name": "Conn.Handshake"
            },
            {
              "name": "Conn.HandshakeContext"
            },
            {
              "name": "Conn.Read"
            },
            {
              "name": "Conn.Write"
            },
            {
              "name": "Dial"
            },
            {
              "name": "DialWithDialer"
            },
            {
              "name": "Dialer.Dial"
            },
            {
              "name": "Dialer.DialContext"
            }
          ],
          "vendor": "Go standard library",
          "versions": [
            {
              "lessThan": "1.20.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Before Go 1.20, the RSA based TLS key exchanges used the math/big library, which is not constant time. RSA blinding was applied to prevent timing attacks, but analysis shows this may not have been fully effective. In particular it appears as if the removal of PKCS#1 padding may leak timing information, which in turn could be used to recover session key bits. In Go 1.20, the crypto/tls library switched to a fully constant time RSA implementation, which we do not believe exhibits any timing side channels."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "CWE-208: Observable Timing Discrepancy",
              "lang": "en"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-05T16:18:06.104Z",
        "orgId": "1bb62c36-49e3-4200-9d77-64a1400537cc",
        "shortName": "Go"
      },
      "references": [
        {
          "url": "https://go.dev/issue/20654"
        },
        {
          "url": "https://go.dev/cl/326012/26"
        },
        {
          "url": "https://groups.google.com/g/golang-announce/c/QMK8IQALDvA"
        },
        {
          "url": "https://people.redhat.com/~hkario/marvin/"
        },
        {
          "url": "https://pkg.go.dev/vuln/GO-2023-2375"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20240112-0005/"
        }
      ],
      "title": "Before Go 1.20, the RSA based key exchange methods in crypto/tls may exhibit a timing side channel"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1bb62c36-49e3-4200-9d77-64a1400537cc",
    "assignerShortName": "Go",
    "cveId": "CVE-2023-45287",
    "datePublished": "2023-12-05T16:18:06.104Z",
    "dateReserved": "2023-10-06T17:06:26.221Z",
    "dateUpdated": "2024-08-02T20:21:15.309Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-45287\",\"sourceIdentifier\":\"security@golang.org\",\"published\":\"2023-12-05T17:15:08.570\",\"lastModified\":\"2024-01-12T14:15:48.310\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Before Go 1.20, the RSA based TLS key exchanges used the math/big library, which is not constant time. RSA blinding was applied to prevent timing attacks, but analysis shows this may not have been fully effective. In particular it appears as if the removal of PKCS#1 padding may leak timing information, which in turn could be used to recover session key bits. In Go 1.20, the crypto/tls library switched to a fully constant time RSA implementation, which we do not believe exhibits any timing side channels.\"},{\"lang\":\"es\",\"value\":\"Antes de Go 1.20, los intercambios de claves TLS basados en RSA utilizaban la librer\u00eda math/big, que no es un tiempo constante. Se aplic\u00f3 blinding RSA para prevenir ataques sincronizados, pero el an\u00e1lisis muestra que esto puede no haber sido completamente efectivo. En particular, parece que la eliminaci\u00f3n del relleno PKCS#1 puede filtrar informaci\u00f3n de tiempo, que a su vez podr\u00eda usarse para recuperar bits de clave de sesi\u00f3n. En Go 1.20, la librer\u00eda crypto/tls cambi\u00f3 a una implementaci\u00f3n RSA de tiempo completamente constante, que no creemos que muestre ning\u00fan canal lateral de temporizaci\u00f3n.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-203\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.20.0\",\"matchCriteriaId\":\"A96BDB4B-F1DA-4948-8E56-8B4933BB8BC2\"}]}]}],\"references\":[{\"url\":\"https://go.dev/cl/326012/26\",\"source\":\"security@golang.org\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://go.dev/issue/20654\",\"source\":\"security@golang.org\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://groups.google.com/g/golang-announce/c/QMK8IQALDvA\",\"source\":\"security@golang.org\",\"tags\":[\"Mailing List\",\"Release Notes\"]},{\"url\":\"https://people.redhat.com/~hkario/marvin/\",\"source\":\"security@golang.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://pkg.go.dev/vuln/GO-2023-2375\",\"source\":\"security@golang.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20240112-0005/\",\"source\":\"security@golang.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...