Information Exposure Affecting nss package, versions <2:3.42.1-1+deb10u7


0.0
medium

Snyk CVSS

    Attack Complexity Low
    Confidentiality High

    Threat Intelligence

    EPSS 0.05% (17th percentile)
Expand this section
NVD
6.5 medium
Expand this section
Red Hat
6.5 medium

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-DEBIAN10-NSS-5958896
  • published 11 Oct 2023
  • disclosed 12 Dec 2023

How to fix?

Upgrade Debian:10 nss to version 2:3.42.1-1+deb10u7 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream nss package and not the nss package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The NSS code used for checking PKCS#1 v1.5 was leaking information useful in mounting Bleichenbacher-like attacks. Both the overall correctness of the padding as well as the length of the encrypted message was leaking through timing side-channel. By sending large number of attacker-selected ciphertexts, the attacker would be able to decrypt a previously intercepted PKCS#1 v1.5 ciphertext (for example, to decrypt a TLS session that used RSA key exchange), or forge a signature using the victim's key. The issue was fixed by implementing the implicit rejection algorithm, in which the NSS returns a deterministic random message in case invalid padding is detected, as proposed in the Marvin Attack paper. This vulnerability affects NSS < 3.61.