CVE-2023-4421: Timing side-channel in PKCS#1 v1.5 decryption depadding code in Mozilla NSS
The NSS code used for checking PKCS#1 v1.5 was leaking information useful in mounting Bleichenbacher-like attacks. Both the overall correctness of the padding as well as the length of the encrypted message was leaking through timing side-channel. By sending large number of attacker-selected ciphertexts, the attacker would be able to decrypt a previously intercepted PKCS#1 v1.5 ciphertext (for example, to decrypt a TLS session that used RSA key exchange), or forge a signature using the victim's key. The issue was fixed by implementing the implicit rejection algorithm, in which the NSS returns a deterministic random message in case invalid padding is detected, as proposed in the Marvin Attack paper. This vulnerability affects NSS < 3.61.
AI Analysis
Technical Summary
CVE-2023-4421 identifies a timing side-channel vulnerability in the Network Security Services (NSS) library's implementation of PKCS#1 v1.5 RSA decryption depadding. The NSS code prior to version 3.61 leaks timing information related to the correctness of the padding and the length of the encrypted message during the depadding process. This leakage enables an attacker to perform Bleichenbacher-like adaptive chosen ciphertext attacks by sending a large number of attacker-selected ciphertexts. Such attacks can decrypt previously intercepted ciphertexts, for example, TLS sessions that use RSA key exchange, or allow forging of digital signatures using the victim's private key. The root cause is the non-constant-time handling of padding errors, which reveals subtle timing differences. The vulnerability was addressed by adopting the implicit rejection algorithm, as described in the Marvin Attack paper, where invalid padding results in a deterministic random message instead of early rejection, thus eliminating timing differences. NSS versions prior to 3.61 are vulnerable, and the fix requires upgrading to 3.61 or later. No public exploits have been reported yet, but the attack vector is well-understood and theoretically feasible. This vulnerability impacts any system relying on NSS for RSA-based cryptographic operations, including TLS clients and servers, VPNs, and other security-sensitive applications.
Potential Impact
For European organizations, the impact of CVE-2023-4421 can be significant, especially for those using NSS in their cryptographic stacks for TLS or digital signature verification. Successful exploitation can lead to the decryption of confidential TLS sessions, exposing sensitive data such as credentials, personal information, or proprietary business communications. Additionally, the ability to forge signatures undermines trust in digital identities and can facilitate further attacks like unauthorized code signing or fraudulent document approvals. This compromises confidentiality, integrity, and potentially availability if attackers leverage forged credentials to escalate privileges or disrupt services. Sectors such as finance, healthcare, government, and critical infrastructure that rely heavily on secure communications and cryptographic assurances are particularly at risk. The attack requires active network access and the ability to submit numerous ciphertexts, which may limit exposure but does not eliminate risk. The absence of known exploits in the wild reduces immediate threat but does not preclude future exploitation, especially as the vulnerability is publicly disclosed.
Mitigation Recommendations
European organizations should prioritize upgrading NSS to version 3.61 or later to eliminate the timing side-channel vulnerability. Where upgrading is not immediately feasible, organizations should consider mitigating exposure by disabling RSA key exchange in TLS configurations in favor of more secure key exchange methods like ECDHE. Network monitoring should be enhanced to detect unusual volumes of TLS handshake attempts or anomalous ciphertext submissions that could indicate an ongoing Bleichenbacher-like attack. Implementing strict rate limiting and anomaly detection on cryptographic operations can reduce attack feasibility. Additionally, organizations should audit their cryptographic libraries and dependencies to ensure no legacy NSS versions remain in use. For signature verification, consider transitioning to algorithms not vulnerable to this attack vector, such as RSA-PSS or elliptic curve-based schemes. Finally, maintain up-to-date threat intelligence feeds and apply security patches promptly to reduce the window of exposure.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden, Belgium, Poland, Finland
CVE-2023-4421: Timing side-channel in PKCS#1 v1.5 decryption depadding code in Mozilla NSS
Description
The NSS code used for checking PKCS#1 v1.5 was leaking information useful in mounting Bleichenbacher-like attacks. Both the overall correctness of the padding as well as the length of the encrypted message was leaking through timing side-channel. By sending large number of attacker-selected ciphertexts, the attacker would be able to decrypt a previously intercepted PKCS#1 v1.5 ciphertext (for example, to decrypt a TLS session that used RSA key exchange), or forge a signature using the victim's key. The issue was fixed by implementing the implicit rejection algorithm, in which the NSS returns a deterministic random message in case invalid padding is detected, as proposed in the Marvin Attack paper. This vulnerability affects NSS < 3.61.
AI-Powered Analysis
Technical Analysis
CVE-2023-4421 identifies a timing side-channel vulnerability in the Network Security Services (NSS) library's implementation of PKCS#1 v1.5 RSA decryption depadding. The NSS code prior to version 3.61 leaks timing information related to the correctness of the padding and the length of the encrypted message during the depadding process. This leakage enables an attacker to perform Bleichenbacher-like adaptive chosen ciphertext attacks by sending a large number of attacker-selected ciphertexts. Such attacks can decrypt previously intercepted ciphertexts, for example, TLS sessions that use RSA key exchange, or allow forging of digital signatures using the victim's private key. The root cause is the non-constant-time handling of padding errors, which reveals subtle timing differences. The vulnerability was addressed by adopting the implicit rejection algorithm, as described in the Marvin Attack paper, where invalid padding results in a deterministic random message instead of early rejection, thus eliminating timing differences. NSS versions prior to 3.61 are vulnerable, and the fix requires upgrading to 3.61 or later. No public exploits have been reported yet, but the attack vector is well-understood and theoretically feasible. This vulnerability impacts any system relying on NSS for RSA-based cryptographic operations, including TLS clients and servers, VPNs, and other security-sensitive applications.
Potential Impact
For European organizations, the impact of CVE-2023-4421 can be significant, especially for those using NSS in their cryptographic stacks for TLS or digital signature verification. Successful exploitation can lead to the decryption of confidential TLS sessions, exposing sensitive data such as credentials, personal information, or proprietary business communications. Additionally, the ability to forge signatures undermines trust in digital identities and can facilitate further attacks like unauthorized code signing or fraudulent document approvals. This compromises confidentiality, integrity, and potentially availability if attackers leverage forged credentials to escalate privileges or disrupt services. Sectors such as finance, healthcare, government, and critical infrastructure that rely heavily on secure communications and cryptographic assurances are particularly at risk. The attack requires active network access and the ability to submit numerous ciphertexts, which may limit exposure but does not eliminate risk. The absence of known exploits in the wild reduces immediate threat but does not preclude future exploitation, especially as the vulnerability is publicly disclosed.
Mitigation Recommendations
European organizations should prioritize upgrading NSS to version 3.61 or later to eliminate the timing side-channel vulnerability. Where upgrading is not immediately feasible, organizations should consider mitigating exposure by disabling RSA key exchange in TLS configurations in favor of more secure key exchange methods like ECDHE. Network monitoring should be enhanced to detect unusual volumes of TLS handshake attempts or anomalous ciphertext submissions that could indicate an ongoing Bleichenbacher-like attack. Implementing strict rate limiting and anomaly detection on cryptographic operations can reduce attack feasibility. Additionally, organizations should audit their cryptographic libraries and dependencies to ensure no legacy NSS versions remain in use. For signature verification, consider transitioning to algorithms not vulnerable to this attack vector, such as RSA-PSS or elliptic curve-based schemes. Finally, maintain up-to-date threat intelligence feeds and apply security patches promptly to reduce the window of exposure.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- mozilla
- Date Reserved
- 2023-08-18T13:25:38.056Z
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 690a5558a730e5a3d9d7c20d
Added to database: 11/4/2025, 7:34:48 PM
Last enriched: 11/4/2025, 7:52:41 PM
Last updated: 12/20/2025, 4:32:12 AM
Views: 40
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-14735: CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) in nestornoe Amazon affiliate lite Plugin
MediumCVE-2025-14734: CWE-352 Cross-Site Request Forgery (CSRF) in nestornoe Amazon affiliate lite Plugin
MediumCVE-2025-14721: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in mansoormunib RESPONSIVE AND SWIPE SLIDER!
MediumCVE-2025-14633: CWE-862 Missing Authorization in niao70 F70 Lead Document Download
MediumCVE-2025-14591: Vulnerability in Perforce Delphix Continuous Compliance
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.