The NSS code used for checking PKCS#1 v1.5 was leaking information useful in mounting Bleichenbacher-like attacks. Both the overall correctness of the padding as well as the length of the encrypted message was leaking through timing side-channel. By sending large number of attacker-selected ciphertexts, the attacker would be able to decrypt a previously intercepted PKCS#1 v1.5 ciphertext (for example, to decrypt a TLS session that used RSA key exchange), or forge a signature using the victim's key. The issue was fixed by implementing the implicit rejection algorithm, in which the NSS returns a deterministic random message in case invalid padding is detected, as proposed in the Marvin Attack paper. This vulnerability affects NSS < 3.61.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2023-12-12T17:02:08.801Z

Updated: 2024-08-02T07:24:04.720Z

Reserved: 2023-08-18T13:25:38.056Z

Link: CVE-2023-4421

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-12-12T17:15:08.347

Modified: 2023-12-20T18:40:25.117

Link: CVE-2023-4421

cve-icon Redhat

Severity : Moderate

Publid Date: 2023-09-13T00:00:00Z

Links: CVE-2023-4421 - Bugzilla