Description

Before Go 1.20, the RSA based TLS key exchanges used the math/big library, which is not constant time. RSA blinding was applied to prevent timing attacks, but analysis shows this may not have been fully effective. In particular it appears as if the removal of PKCS#1 padding may leak timing information, which in turn could be used to recover session key bits. In Go 1.20, the crypto/tls library switched to a fully constant time RSA implementation, which we do not believe exhibits any timing side channels.

INFO

Published Date :

Dec. 5, 2023, 5:15 p.m.

Last Modified :

Jan. 12, 2024, 2:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-45287 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-45287 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Golang go
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-45287.

URL Resource
https://go.dev/cl/326012/26 Issue Tracking
https://go.dev/issue/20654 Issue Tracking
https://groups.google.com/g/golang-announce/c/QMK8IQALDvA Mailing List Release Notes
https://people.redhat.com/~hkario/marvin/ Third Party Advisory
https://pkg.go.dev/vuln/GO-2023-2375 Vendor Advisory
https://security.netapp.com/advisory/ntap-20240112-0005/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile Go

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 29, 2024, 6:54 p.m. This repo has been linked 78 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-45287 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-45287 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 12, 2024

    Action Type Old Value New Value
    Added Reference Go Project https://security.netapp.com/advisory/ntap-20240112-0005/ [No types assigned]
  • Initial Analysis by [email protected]

    Dec. 12, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://go.dev/cl/326012/26 No Types Assigned https://go.dev/cl/326012/26 Issue Tracking
    Changed Reference Type https://go.dev/issue/20654 No Types Assigned https://go.dev/issue/20654 Issue Tracking
    Changed Reference Type https://groups.google.com/g/golang-announce/c/QMK8IQALDvA No Types Assigned https://groups.google.com/g/golang-announce/c/QMK8IQALDvA Mailing List, Release Notes
    Changed Reference Type https://people.redhat.com/~hkario/marvin/ No Types Assigned https://people.redhat.com/~hkario/marvin/ Third Party Advisory
    Changed Reference Type https://pkg.go.dev/vuln/GO-2023-2375 No Types Assigned https://pkg.go.dev/vuln/GO-2023-2375 Vendor Advisory
    Added CWE NIST CWE-203
    Added CPE Configuration OR *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions up to (excluding) 1.20.0
  • CVE Received by [email protected]

    Dec. 05, 2023

    Action Type Old Value New Value
    Added Description Before Go 1.20, the RSA based TLS key exchanges used the math/big library, which is not constant time. RSA blinding was applied to prevent timing attacks, but analysis shows this may not have been fully effective. In particular it appears as if the removal of PKCS#1 padding may leak timing information, which in turn could be used to recover session key bits. In Go 1.20, the crypto/tls library switched to a fully constant time RSA implementation, which we do not believe exhibits any timing side channels.
    Added Reference Go Project https://go.dev/issue/20654 [No types assigned]
    Added Reference Go Project https://go.dev/cl/326012/26 [No types assigned]
    Added Reference Go Project https://groups.google.com/g/golang-announce/c/QMK8IQALDvA [No types assigned]
    Added Reference Go Project https://people.redhat.com/~hkario/marvin/ [No types assigned]
    Added Reference Go Project https://pkg.go.dev/vuln/GO-2023-2375 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-45287 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-45287 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.01%

score

0.29151

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability