RUSTSEC-2024-0354

See a problem?
Source
https://rustsec.org/advisories/RUSTSEC-2024-0354
Import Source
https://github.com/rustsec/advisory-db/blob/osv/crates/RUSTSEC-2024-0354.json
JSON Data
https://api.osv.dev/v1/vulns/RUSTSEC-2024-0354
Aliases
Published
2024-07-17T12:00:00Z
Modified
2024-07-18T11:41:43.252813Z
Summary
Usage of non-constant time base64 decoder could lead to leakage of secret key material
Details

Versions before 0.7.0 of vodozemac use a non-constant time base64 implementation for importing key material for Megolm group sessions and PkDecryption Ed25519 secret keys. This flaw might allow an attacker to infer some information about the secret key material through a side-channel attack.

Impact

The use of a non-constant time base64 implementation might allow an attacker to observe timing variations in the encoding and decoding operations of the secret key material. This could potentially provide insights into the underlying secret key material.

The impact of this vulnerability is considered low because exploiting the attacker is required to have access to high precision timing measurements, as well as repeated access to the base64 encoding or decoding processes. Additionally, the estimated leakage amount is bounded and low according to the referenced paper[[1]].

References

Affected packages

crates.io / vodozemac

Package

Affected ranges

Type
SEMVER
Events
Introduced
0.0.0-0
Fixed
0.7.0

Ecosystem specific

{
    "affected_functions": null,
    "affects": {
        "os": [],
        "functions": [],
        "arch": []
    }
}

Database specific

{
    "cvss": null,
    "informational": null,
    "categories": [
        "crypto-failure",
        "memory-exposure"
    ]
}