Skip to content

golang.org/x/crypto/salsa20/salsa uses insufficiently random values

Moderate severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Sep 29, 2023

Package

gomod golang.org/x/crypto (Go)

Affected versions

< 0.0.0-20190320223903-b7391e95e576

Patched versions

0.0.0-20190320223903-b7391e95e576

Description

An issue was discovered in supplementary Go cryptography libraries, aka golang-googlecode-go-crypto, before 2019-03-20. A flaw was found in the amd64 implementation of golang.org/x/crypto/salsa20 and golang.org/x/crypto/salsa20/salsa. If more than 256 GiB of keystream is generated, or if the counter otherwise grows greater than 32 bits, the amd64 implementation will first generate incorrect output, and then cycle back to previously generated keystream. Repeated keystream bytes can lead to loss of confidentiality in encryption applications, or to predictability in CSPRNG applications.

Specific Go Packages Affected

golang.org/x/crypto/salsa20/salsa

References

Published by the National Vulnerability Database May 9, 2019
Published to the GitHub Advisory Database May 24, 2022
Reviewed Feb 8, 2023
Last updated Sep 29, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS score

0.734%
(81st percentile)

Weaknesses

CVE ID

CVE-2019-11840

GHSA ID

GHSA-r5c5-pr8j-pfp7

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.