Lucene search

K
nvd[email protected]NVD:CVE-2020-26263
HistoryDec 21, 2020 - 5:15 p.m.

CVE-2020-26263

2020-12-2117:15:12
CWE-326
web.nvd.nist.gov

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.003 Low

EPSS

Percentile

69.6%

tlslite-ng is an open source python library that implements SSL and TLS cryptographic protocols. In tlslite-ng before versions 0.7.6 and 0.8.0-alpha39, the code that performs decryption and padding check in RSA PKCS#1 v1.5 decryption is data dependant. In particular, the code has multiple ways in which it leaks information about the decrypted ciphertext. It aborts as soon as the plaintext doesn’t start with 0x00, 0x02. All TLS servers that enable RSA key exchange as well as applications that use the RSA decryption API directly are vulnerable. This is patched in versions 0.7.6 and 0.8.0-alpha39. Note: the patches depend on Python processing the individual bytes in side-channel free manner, this is known to not the case (see reference). As such, users that require side-channel resistance are recommended to use different TLS implementations, as stated in the security policy of tlslite-ng.

Affected configurations

NVD
Node
tlslite-ng_projecttlslite-ngRange<0.7.6
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha1
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha10
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha11
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha12
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha13
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha14
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha15
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha16
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha17
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha18
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha19
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha2
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha20
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha21
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha22
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha23
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha24
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha25
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha26
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha27
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha28
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha29
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha3
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha30
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha31
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha32
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha33
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha34
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha35
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha36
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha37
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha38
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha4
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha5
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha6
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha7
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha8
OR
tlslite-ng_projecttlslite-ngMatch0.8.0alpha9

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.003 Low

EPSS

Percentile

69.6%