CVE-2023-45287

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2023-45287
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2023-45287.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2023-45287
Aliases
Related
Published
2023-12-05T17:15:08Z
Modified
2024-09-18T03:25:32.501694Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
Summary
[none]
Details

Before Go 1.20, the RSA based TLS key exchanges used the math/big library, which is not constant time. RSA blinding was applied to prevent timing attacks, but analysis shows this may not have been fully effective. In particular it appears as if the removal of PKCS#1 padding may leak timing information, which in turn could be used to recover session key bits. In Go 1.20, the crypto/tls library switched to a fully constant time RSA implementation, which we do not believe exhibits any timing side channels.

References

Affected packages

Debian:11 / golang-1.15

Package

Name
golang-1.15
Purl
pkg:deb/debian/golang-1.15?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.15.9-6
1.15.15-1~deb11u1
1.15.15-1~deb11u2
1.15.15-1~deb11u3
1.15.15-1~deb11u4
1.15.15-1
1.15.15-2
1.15.15-3
1.15.15-4
1.15.15-5

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / golang-1.19

Package

Name
golang-1.19
Purl
pkg:deb/debian/golang-1.19?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.19.8-2
1.19.9-1
1.19.10-1
1.19.10-2
1.19.11-1
1.19.12-1
1.19.12-2~bpo11+1
1.19.12-2~bpo12+1
1.19.12-2
1.19.13-1~bpo11+1
1.19.13-1~bpo12+1
1.19.13-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}