Lucene search

K
nodejsTodd WolfsonNODEJS:94
HistoryMar 28, 2016 - 9:18 p.m.

Timing Attack

2016-03-2821:18:24
Todd Wolfson
www.npmjs.com
19

EPSS

0.002

Percentile

51.4%

Overview

Affected versions of csrf-lite are vulnerable to timing attacks as a result of testing CSRF tokens via a fail-early comparison instead of a constant-time comparison.

Timing attacks remove the exponential increase in entropy gained from increased secret length, by providing per-character feedback on the correctness of a guess via miniscule timing differences.

Under favorable network conditions, an attacker can exploit this to guess the secret in no more than (16*18)288 guesses, instead of the 16^18 guesses required were the timing attack not present.

Recommendation

Update to version 0.1.2 or later.

References

EPSS

0.002

Percentile

51.4%