kitsune-soc / kitsune

🦊 (fast) ActivityPub-federated microblogging

Home Page:https://joinkitsune.org

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

RUSTSEC-2023-0071: Marvin Attack: potential key recovery through timing sidechannels

github-actions opened this issue · comments

Marvin Attack: potential key recovery through timing sidechannels

Details
Package rsa
Version 0.9.5
URL RustCrypto/RSA#19 (comment)
Date 2023-11-22

Impact

Due to a non-constant-time implementation, information about the private key is leaked through timing information which is observable over the network. An attacker may be able to use that information to recover the key.

Patches

No patch is yet available, however work is underway to migrate to a fully constant-time implementation.

Workarounds

The only currently available workaround is to avoid using the rsa crate in settings where attackers are able to observe timing information, e.g. local use on a non-compromised computer is fine.

References

This vulnerability was discovered as part of the "Marvin Attack", which revealed several implementations of RSA including OpenSSL had not properly mitigated timing sidechannel attacks.

See advisory page for additional details.

PSA for users: This attack is due to variable time operations during encryption and decryption.

We do not:

  • encrypt and decrypt using RSA at all
  • use the rsa crate for anything but generating keys

Keeping this open anyway.


Sidenote: PKCS#1 v1.5 has been deemed insecure for a long while now (around 25 years)

Muted the advisory. Remember to remove it when the rsa crate got its constant-time impl