U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2023-45287

Change History

New CVE Received by NIST 12/05/2023 12:15:08 PM

Action Type Old Value New Value
Added Description

								
							
							
						
Before Go 1.20, the RSA based TLS key exchanges used the math/big library, which is not constant time. RSA blinding was applied to prevent timing attacks, but analysis shows this may not have been fully effective. In particular it appears as if the removal of PKCS#1 padding may leak timing information, which in turn could be used to recover session key bits. In Go 1.20, the crypto/tls library switched to a fully constant time RSA implementation, which we do not believe exhibits any timing side channels.
Added Reference

								
							
							
						
Go Project https://go.dev/cl/326012/26 [No types assigned]
Added Reference

								
							
							
						
Go Project https://go.dev/issue/20654 [No types assigned]
Added Reference

								
							
							
						
Go Project https://groups.google.com/g/golang-announce/c/QMK8IQALDvA [No types assigned]
Added Reference

								
							
							
						
Go Project https://people.redhat.com/~hkario/marvin/ [No types assigned]
Added Reference

								
							
							
						
Go Project https://pkg.go.dev/vuln/GO-2023-2375 [No types assigned]