Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

RUSTSEC-2023-0071: Marvin Attack: potential key recovery through timing sidechannels #2

Closed
github-actions bot opened this issue Sep 9, 2024 · 0 comments

Comments

@github-actions
Copy link

github-actions bot commented Sep 9, 2024

Details
Package rsa
Version 0.6.1
URL RustCrypto/RSA#19 (comment)
Patched Versions n/a
Aliases CVE-2023-49092, GHSA-c38w-74pg-36hr, GHSA-4grx-2x9w-596c

Impact

Due to a non-constant-time implementation, information about the private key is leaked through timing information which is observable over the network. An attacker may be able to use that information to recover the key.

Patches

No patch is yet available, however work is underway to migrate to a fully constant-time implementation.

Workarounds

The only currently available workaround is to avoid using the rsa crate in settings where attackers are able to observe timing information, e.g. local use on a non-compromised computer is fine.

References

This vulnerability was discovered as part of the "Marvin Attack", which revealed several implementations of RSA including OpenSSL had not properly mitigated timing sidechannel attacks.

@github-actions github-actions bot closed this as completed Sep 9, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

0 participants