Описание
RSA decryption vulnerable to Bleichenbacher timing vulnerability
RSA decryption was vulnerable to Bleichenbacher timing vulnerabilities, which would impact people using RSA decryption in online scenarios. This is fixed in cryptography 3.2.
Ссылки
- https://github.com/pyca/cryptography/security/advisories/GHSA-hggm-jpg3-v476
- https://nvd.nist.gov/vuln/detail/CVE-2020-25659
- https://github.com/pyca/cryptography/pull/5507
- https://github.com/pyca/cryptography/commit/58494b41d6ecb0f56b7c5f05d5f5e3ca0320d494
- https://github.com/advisories/GHSA-hggm-jpg3-v476
- https://github.com/pypa/advisory-database/tree/main/vulns/cryptography/PYSEC-2021-62.yaml
- https://pypi.org/project/cryptography
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Пакеты
cryptography
< 3.2
3.2
Связанные уязвимости
python-cryptography 3.2 is vulnerable to Bleichenbacher timing attacks in the RSA decryption API, via timed processing of valid PKCS#1 v1.5 ciphertext.
python-cryptography 3.2 is vulnerable to Bleichenbacher timing attacks in the RSA decryption API, via timed processing of valid PKCS#1 v1.5 ciphertext.
python-cryptography 3.2 is vulnerable to Bleichenbacher timing attacks in the RSA decryption API, via timed processing of valid PKCS#1 v1.5 ciphertext.
python-cryptography 3.2 is vulnerable to Bleichenbacher timing attacks ...