CVE-2024-3296

A timing-based side-channel flaw exists in the rust-openssl package, which could be sufficient to recover a plaintext across a network in a Bleichenbacher-style attack. To achieve successful decryption, an attacker would have to be able to send a large number of trial messages for decryption. The vulnerability affects the legacy PKCS#1v1.5 RSA encryption padding mode.
Configurations

No configuration.

History

05 Apr 2024, 12:15

Type Values Removed Values Added
Summary
  • (es) Existe un canal lateral basado en temporización en el paquete rust-openssl, que podría ser suficiente para recuperar un texto plano a través de una red en un ataque estilo Bleichenbacher. Para lograr un descifrado exitoso, un atacante tendría que poder enviar una gran cantidad de mensajes de prueba para descifrarlos. La vulnerabilidad afecta al modo de relleno de cifrado RSA PKCS#1v1.5 heredado.
Summary (en) A timing-based side-channel exists in the rust-openssl package, which could be sufficient to recover a plaintext across a network in a Bleichenbacher-style attack. To achieve successful decryption, an attacker would have to be able to send a large number of trial messages for decryption. The vulnerability affects the legacy PKCS#1v1.5 RSA encryption padding mode. (en) A timing-based side-channel flaw exists in the rust-openssl package, which could be sufficient to recover a plaintext across a network in a Bleichenbacher-style attack. To achieve successful decryption, an attacker would have to be able to send a large number of trial messages for decryption. The vulnerability affects the legacy PKCS#1v1.5 RSA encryption padding mode.

04 Apr 2024, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-04 14:15

Updated : 2024-04-05 12:15


NVD link : CVE-2024-3296

Mitre link : CVE-2024-3296

CVE.ORG link : CVE-2024-3296


JSON object : View

Products Affected

No product.

CWE
CWE-203

Observable Discrepancy