Skip to content

RSA weakness in tslite-ng

Low severity GitHub Reviewed Published Dec 18, 2020 in tlsfuzzer/tlslite-ng • Updated Jan 9, 2023

Package

pip tlslite-ng (pip)

Affected versions

< 0.7.6

Patched versions

0.7.6

Description

Impact

The code that performs decryption and padding check in RSA PKCS#1 v1.5 decryption is data dependant.
In particular, code in current (as of 0.8.0-alpha38) master
https://github.com/tlsfuzzer/tlslite-ng/blob/0812ed60860fa61a6573b2c0e18771414958f46d/tlslite/utils/rsakey.py#L407-L441
and code in 0.7.5 branch
https://github.com/tlsfuzzer/tlslite-ng/blob/acdde3161124d6ae37c506b3476aea9996d12e97/tlslite/utils/rsakey.py#L394-L425
has multiple ways in which it leaks information (for one, it aborts as soon as the plaintext doesn't start with 0x00, 0x02) about the decrypted ciphertext (both the bit length of the decrypted message as well as where the first unexpected byte lays).

All TLS servers that enable RSA key exchange as well as applications that use the RSA decryption API directly are vulnerable.

All previous versions of tlslite-ng are vulnerable.

Patches

The patches to fix it are proposed in
tlsfuzzer/tlslite-ng#438
tlsfuzzer/tlslite-ng#439

Note: the patches depend on Python processing the individual bytes in side-channel free manner, this is known to not be the case: https://securitypitfalls.wordpress.com/2018/08/03/constant-time-compare-in-python/
As such, users that require side-channel resistance are recommended to use different TLS implementations, as stated in the security policy of tlslite-ng.

Workarounds

There is no way to workaround this issue.

References

https://securitypitfalls.wordpress.com/2018/08/03/constant-time-compare-in-python/

For more information

If you have any questions or comments about this advisory please open an issue in tlslite-ng.

References

@tomato42 tomato42 published to tlsfuzzer/tlslite-ng Dec 18, 2020
Reviewed Dec 21, 2020
Published to the GitHub Advisory Database Dec 21, 2020
Last updated Jan 9, 2023

Severity

Low

EPSS score

0.296%
(70th percentile)

Weaknesses

CVE ID

CVE-2020-26263

GHSA ID

GHSA-wvcv-832q-fjg7

Source code

No known source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.