Skip to content

Improper random reading in CIRCL

Moderate severity GitHub Reviewed Published May 10, 2023 in cloudflare/circl • Updated Nov 6, 2023

Package

gomod github.com/cloudflare/circl (Go)

Affected versions

< 1.3.3

Patched versions

1.3.3

Description

Impact

When sampling randomness for a shared secret, the implementation of Kyber and FrodoKEM, did not check whether crypto/rand.Read() returns an error. In rare deployment cases (error thrown by the Read() function), this could lead to a predictable shared secret.

The tkn20 and blindrsa components did not check whether enough randomness was returned from the user provided randomness source. Typically the user provides crypto/rand.Reader, which in the vast majority of cases will always return the right number random bytes. In the cases where it does not, or the user provides a source that does not, the blinding for blindrsa is weak and integrity of the plaintext is not ensured in tkn20.

Patches

The fix was introduced in CIRCL v. 1.3.3

References

@mskowroncf mskowroncf published to cloudflare/circl May 10, 2023
Published by the National Vulnerability Database May 10, 2023
Published to the GitHub Advisory Database May 11, 2023
Reviewed May 11, 2023
Last updated Nov 6, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Local
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
High
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:N

EPSS score

0.050%
(20th percentile)

CVE ID

CVE-2023-1732

GHSA ID

GHSA-2q89-485c-9j2x

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.