The NSS code used for checking PKCS#1 v1.5 was leaking information useful in mounting Bleichenbacher-like attacks. Both the overall correctness of the padding as well as the length of the encrypted message was leaking through timing side-channel. By sending large number of attacker-selected ciphertexts, the attacker would be able to decrypt a previously intercepted PKCS#1 v1.5 ciphertext (for example, to decrypt a TLS session that used RSA key exchange), or forge a signature using the victim's key. The issue was fixed by implementing the implicit rejection algorithm, in which the NSS returns a deterministic random message in case invalid padding is detected, as proposed in the Marvin Attack paper. This vulnerability affects NSS < 3.61.
References
Link | Resource |
---|---|
https://bugzilla.mozilla.org/show_bug.cgi?id=1651411 | Issue Tracking |
https://www.mozilla.org/security/advisories/mfsa2023-53/ | Issue Tracking Vendor Advisory |
Configurations
History
20 Dec 2023, 18:40
Type | Values Removed | Values Added |
---|---|---|
CWE | CWE-203 | |
CVSS |
v2 : v3 : |
v2 : unknown
v3 : 6.5 |
CPE | cpe:2.3:a:mozilla:nss:*:*:*:*:*:*:*:* | |
References | () https://bugzilla.mozilla.org/show_bug.cgi?id=1651411 - Issue Tracking | |
References | () https://www.mozilla.org/security/advisories/mfsa2023-53/ - Issue Tracking, Vendor Advisory | |
First Time |
Mozilla nss
Mozilla |
12 Dec 2023, 17:22
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2023-12-12 17:15
Updated : 2024-02-28 20:54
NVD link : CVE-2023-4421
Mitre link : CVE-2023-4421
CVE.ORG link : CVE-2023-4421
JSON object : View
Products Affected
mozilla
- nss
CWE
CWE-203
Observable Discrepancy