Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2020-26263 (High) detected in tlslite-ng-0.7.5.tar.gz #19

Open
1 task
mend-for-github-com bot opened this issue Dec 23, 2020 · 0 comments
Open
1 task

CVE-2020-26263 (High) detected in tlslite-ng-0.7.5.tar.gz #19

mend-for-github-com bot opened this issue Dec 23, 2020 · 0 comments
Labels
security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Dec 23, 2020

CVE-2020-26263 - High Severity Vulnerability

Vulnerable Library - tlslite-ng-0.7.5.tar.gz

Pure python implementation of SSL and TLS.

Library home page: https://files.pythonhosted.org/packages/53/3e/2299471198f82fd3c5ba3078609d5100d39037270b13a1ae56b35a7b19a1/tlslite-ng-0.7.5.tar.gz

Path to dependency file: clusterfuzz/src/platform_requirements.txt

Path to vulnerable library: clusterfuzz/src/platform_requirements.txt,clusterfuzz/resources/platform/linux/peach/peach_mutator/peach_mutator/requirements.txt,clusterfuzz/src/local/butler/scripts,clusterfuzz/src/requirements.txt,clusterfuzz/src/appengine/requirements.txt,clusterfuzz/src/appengine/handlers/cron/project,clusterfuzz/src/python/bot/tasks,clusterfuzz/src/python/bot/untrusted_runner/build

Dependency Hierarchy:

  • tlslite-ng-0.7.5.tar.gz (Vulnerable Library)

Vulnerability Details

tlslite-ng is an open source python library that implements SSL and TLS cryptographic protocols. In tlslite-ng before versions 0.7.6 and 0.8.0-alpha39, the code that performs decryption and padding check in RSA PKCS#1 v1.5 decryption is data dependant. In particular, the code has multiple ways in which it leaks information about the decrypted ciphertext. It aborts as soon as the plaintext doesn't start with 0x00, 0x02. All TLS servers that enable RSA key exchange as well as applications that use the RSA decryption API directly are vulnerable. This is patched in versions 0.7.6 and 0.8.0-alpha39. Note: the patches depend on Python processing the individual bytes in side-channel free manner, this is known to not the case (see reference). As such, users that require side-channel resistance are recommended to use different TLS implementations, as stated in the security policy of tlslite-ng.

Publish Date: 2020-12-21

URL: CVE-2020-26263

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-wvcv-832q-fjg7

Release Date: 2020-12-21

Fix Resolution: 0.8.0-alpha39, 0.7.6


  • Check this box to open an automated fix PR
@mend-for-github-com mend-for-github-com bot added the security vulnerability Security vulnerability detected by WhiteSource label Dec 23, 2020
@mend-for-github-com mend-for-github-com bot changed the title CVE-2020-26263 (Medium) detected in tlslite-ng-0.7.5.tar.gz CVE-2020-26263 (High) detected in tlslite-ng-0.7.5.tar.gz Feb 12, 2021
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants