ghsa-33qr-2xwr-95pw
Vulnerability from github
Published
2023-12-05 18:30
Modified
2023-12-12 18:31
Severity ?
Details
Before Go 1.20, the RSA based TLS key exchanges used the math/big library, which is not constant time. RSA blinding was applied to prevent timing attacks, but analysis shows this may not have been fully effective. In particular it appears as if the removal of PKCS#1 padding may leak timing information, which in turn could be used to recover session key bits. In Go 1.20, the crypto/tls library switched to a fully constant time RSA implementation, which we do not believe exhibits any timing side channels.
{ "affected": [], "aliases": [ "CVE-2023-45287" ], "database_specific": { "cwe_ids": [ "CWE-203" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-12-05T17:15:08Z", "severity": "HIGH" }, "details": "Before Go 1.20, the RSA based TLS key exchanges used the math/big library, which is not constant time. RSA blinding was applied to prevent timing attacks, but analysis shows this may not have been fully effective. In particular it appears as if the removal of PKCS#1 padding may leak timing information, which in turn could be used to recover session key bits. In Go 1.20, the crypto/tls library switched to a fully constant time RSA implementation, which we do not believe exhibits any timing side channels.", "id": "GHSA-33qr-2xwr-95pw", "modified": "2023-12-12T18:31:30Z", "published": "2023-12-05T18:30:23Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45287" }, { "type": "WEB", "url": "https://go.dev/cl/326012/26" }, { "type": "WEB", "url": "https://go.dev/issue/20654" }, { "type": "WEB", "url": "https://groups.google.com/g/golang-announce/c/QMK8IQALDvA" }, { "type": "WEB", "url": "https://people.redhat.com/~hkario/marvin" }, { "type": "WEB", "url": "https://pkg.go.dev/vuln/GO-2023-2375" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20240112-0005" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.