We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-40640

Usage of non-constant time base64 decoder could lead to leakage of secret key material in vodozemac



AssignerGitHub_M
Reserved2024-07-08
Published2024-07-17
Updated2024-08-02

Description

vodozemac is an open source implementation of Olm and Megolm in pure Rust. Versions before 0.7.0 of vodozemac use a non-constant time base64 implementation for importing key material for Megolm group sessions and `PkDecryption` Ed25519 secret keys. This flaw might allow an attacker to infer some information about the secret key material through a side-channel attack. The use of a non-constant time base64 implementation might allow an attacker to observe timing variations in the encoding and decoding operations of the secret key material. This could potentially provide insights into the underlying secret key material. The impact of this vulnerability is considered low because exploiting the attacker is required to have access to high precision timing measurements, as well as repeated access to the base64 encoding or decoding processes. Additionally, the estimated leakage amount is bounded and low according to the referenced paper. This has been patched in commit 734b6c6948d4b2bdee3dd8b4efa591d93a61d272 which has been included in release version 0.7.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.



LOW: 2.9CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

Problem types

CWE-208: Observable Timing Discrepancy

Product status

< 0.7.0
affected

References

https://github.com/matrix-org/vodozemac/security/advisories/GHSA-j8cm-g7r6-hfpq

https://github.com/matrix-org/vodozemac/commit/734b6c6948d4b2bdee3dd8b4efa591d93a61d272

https://arxiv.org/abs/2108.04600

cve.org CVE-2024-40640

nvd.nist.gov CVE-2024-40640

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.