CVE-2023-49092

NameCVE-2023-49092
DescriptionRustCrypto/RSA is a portable RSA implementation in pure Rust. Due to a non-constant-time implementation, information about the private key is leaked through timing information which is observable over the network. An attacker may be able to use that information to recover the key. There is currently no fix available. As a workaround, avoid using the RSA crate in settings where attackers are able to observe timing information, e.g. local use on a non-compromised computer.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1057096

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
rust-rsa (PTS)sid0.9.2-2vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
rust-rsasource(unstable)(unfixed)1057096

Notes

https://github.com/RustCrypto/RSA/security/advisories/GHSA-c38w-74pg-36hr
https://github.com/RustCrypto/RSA/issues/19#issuecomment-1822995643
https://rustsec.org/advisories/RUSTSEC-2023-0071.html
https://people.redhat.com/~hkario/marvin/

Search for package or bug name: Reporting problems