Lucene search

K
amazonAmazonALAS-2024-2419
HistoryJan 19, 2024 - 1:51 a.m.

Medium: nss-softokn

2024-01-1901:51:00
alas.aws.amazon.com
14
leaked information
bleichenbacher attack
manger attack
rsa decryption
padding modes
pkcs#1 v1.5
oaep
rsasvp
tls server
amazon linux 2
yum update
new packages
red hat
mitre
cve-2023-5388

AI Score

6.9

Confidence

Low

EPSS

0

Percentile

10.3%

Issue Overview:

It was discovered that the numerical library used in NSS for RSA cryptography leaks information whether high order bits of the RSA decryption result are zero. This information can be used to mount a Bleichenbacher or Manger like attack against all RSA decryption operations. As the leak happens before any padding operations, it affects all padding modes: PKCS#1 v1.5, OAEP, and RSASVP. Both API level calls and TLS server operation are affected. (CVE-2023-5388)

Affected Packages:

nss-softokn

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update nss-softokn to update your system.

New Packages:

aarch64:  
    nss-softokn-3.90.0-6.amzn2.0.1.aarch64  
    nss-softokn-freebl-3.90.0-6.amzn2.0.1.aarch64  
    nss-softokn-freebl-devel-3.90.0-6.amzn2.0.1.aarch64  
    nss-softokn-devel-3.90.0-6.amzn2.0.1.aarch64  
    nss-softokn-debuginfo-3.90.0-6.amzn2.0.1.aarch64  
  
i686:  
    nss-softokn-3.90.0-6.amzn2.0.1.i686  
    nss-softokn-freebl-3.90.0-6.amzn2.0.1.i686  
    nss-softokn-freebl-devel-3.90.0-6.amzn2.0.1.i686  
    nss-softokn-devel-3.90.0-6.amzn2.0.1.i686  
    nss-softokn-debuginfo-3.90.0-6.amzn2.0.1.i686  
  
src:  
    nss-softokn-3.90.0-6.amzn2.0.1.src  
  
x86_64:  
    nss-softokn-3.90.0-6.amzn2.0.1.x86_64  
    nss-softokn-freebl-3.90.0-6.amzn2.0.1.x86_64  
    nss-softokn-freebl-devel-3.90.0-6.amzn2.0.1.x86_64  
    nss-softokn-devel-3.90.0-6.amzn2.0.1.x86_64  
    nss-softokn-debuginfo-3.90.0-6.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2023-5388

Mitre: CVE-2023-5388