CVE-2024-0553

A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

History

16 Sep 2024, 13:15

Type Values Removed Values Added
References
  • {'url': 'http://www.openwall.com/lists/oss-security/2024/01/19/3', 'tags': ['Mailing List', 'Third Party Advisory'], 'source': 'secalert@redhat.com'}
  • {'url': 'https://lists.debian.org/debian-lts-announce/2024/02/msg00010.html', 'source': 'secalert@redhat.com'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZEIOLORQ7N6WRPFXZSYDL2MC4LP7VFV/', 'source': 'secalert@redhat.com'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GNXKVR5YNUEBNHAHM5GSYKBZX4W2HMN2/', 'source': 'secalert@redhat.com'}
  • {'url': 'https://security.netapp.com/advisory/ntap-20240202-0011/', 'source': 'secalert@redhat.com'}

08 Jul 2024, 18:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:2094 -

27 Jun 2024, 12:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:1383 -

25 Mar 2024, 18:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:1108 -

05 Mar 2024, 11:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:1082 -

26 Feb 2024, 16:27

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2024/02/msg00010.html -

13 Feb 2024, 09:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:0796 -

09 Feb 2024, 03:15

Type Values Removed Values Added
References
  • () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZEIOLORQ7N6WRPFXZSYDL2MC4LP7VFV/ -

02 Feb 2024, 14:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20240202-0011/ -

31 Jan 2024, 16:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:0627 -

29 Jan 2024, 17:15

Type Values Removed Values Added
Summary A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981. A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.
References
  • () https://access.redhat.com/errata/RHSA-2024:0533 -

29 Jan 2024, 07:15

Type Values Removed Values Added
References
  • () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GNXKVR5YNUEBNHAHM5GSYKBZX4W2HMN2/ -

24 Jan 2024, 16:45

Type Values Removed Values Added
CWE CWE-203
References () https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html - () https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html - Mailing List
References () https://access.redhat.com/security/cve/CVE-2024-0553 - () https://access.redhat.com/security/cve/CVE-2024-0553 - Third Party Advisory
References () http://www.openwall.com/lists/oss-security/2024/01/19/3 - () http://www.openwall.com/lists/oss-security/2024/01/19/3 - Mailing List, Third Party Advisory
References () https://gitlab.com/gnutls/gnutls/-/issues/1522 - () https://gitlab.com/gnutls/gnutls/-/issues/1522 - Exploit, Issue Tracking, Vendor Advisory
References () https://bugzilla.redhat.com/show_bug.cgi?id=2258412 - () https://bugzilla.redhat.com/show_bug.cgi?id=2258412 - Issue Tracking, Third Party Advisory
First Time Redhat
Fedoraproject fedora
Fedoraproject
Gnu
Gnu gnutls
Redhat enterprise Linux
CPE cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

19 Jan 2024, 21:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2024/01/19/3 -

16 Jan 2024, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-16 12:15

Updated : 2024-09-16 13:15


NVD link : CVE-2024-0553

Mitre link : CVE-2024-0553

CVE.ORG link : CVE-2024-0553


JSON object : View

Products Affected

redhat

  • enterprise_linux

gnu

  • gnutls

fedoraproject

  • fedora
CWE
CWE-203

Observable Discrepancy