CVE-2023-1732

When sampling randomness for a shared secret, the implementation of Kyber and FrodoKEM, did not check whether crypto/rand.Read() returns an error. In rare deployment cases (error thrown by the Read() function), this could lead to a predictable shared secret. The tkn20 and blindrsa components did not check whether enough randomness was returned from the user provided randomness source. Typically the user provides crypto/rand.Reader, which in the vast majority of cases will always return the right number random bytes. In the cases where it does not, or the user provides a source that does not, the blinding for blindrsa is weak and integrity of the plaintext is not ensured in tkn20.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cloudflare:circl:*:*:*:*:*:go:*:*

History

17 May 2023, 17:04

Type Values Removed Values Added
References (MISC) https://github.com/cloudflare/circl/security/advisories/GHSA-2q89-485c-9j2x - (MISC) https://github.com/cloudflare/circl/security/advisories/GHSA-2q89-485c-9j2x - Vendor Advisory
CPE cpe:2.3:a:cloudflare:circl:*:*:*:*:*:go:*:*
CWE CWE-755
First Time Cloudflare circl
Cloudflare
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.2

10 May 2023, 13:06

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-10 12:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-1732

Mitre link : CVE-2023-1732

CVE.ORG link : CVE-2023-1732


JSON object : View

Products Affected

cloudflare

  • circl
CWE
CWE-755

Improper Handling of Exceptional Conditions

CWE-20

Improper Input Validation