[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256040

 
 

909

 
 

199103

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2023-45287Date: (C)2023-12-06   (M)2024-06-05


Before Go 1.20, the RSA based TLS key exchanges used the math/big library, which is not constant time. RSA blinding was applied to prevent timing attacks, but analysis shows this may not have been fully effective. In particular it appears as if the removal of PKCS#1 padding may leak timing information, which in turn could be used to recover session key bits. In Go 1.20, the crypto/tls library switched to a fully constant time RSA implementation, which we do not believe exhibits any timing side channels.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score :
Exploit Score: 3.9Exploit Score:
Impact Score: 3.6Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: NONEAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: HIGHAvailability:
Integrity: NONE 
Availability: NONE 
  
Reference:
https://go.dev/cl/326012/26
https://go.dev/issue/20654
https://groups.google.com/g/golang-announce/c/QMK8IQALDvA
https://people.redhat.com/~hkario/marvin/
https://pkg.go.dev/vuln/GO-2023-2375
https://security.netapp.com/advisory/ntap-20240112-0005/

CWE    1
CWE-203
OVAL    9
oval:org.secpod.oval:def:1507334
oval:org.secpod.oval:def:509030
oval:org.secpod.oval:def:2501323
oval:org.secpod.oval:def:2600554
...

© SecPod Technologies