A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.
References
Configurations
History
16 Sep 2024, 13:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
08 Jul 2024, 18:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
27 Jun 2024, 12:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
25 Mar 2024, 18:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
05 Mar 2024, 11:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
26 Feb 2024, 16:27
Type | Values Removed | Values Added |
---|---|---|
References |
|
13 Feb 2024, 09:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
09 Feb 2024, 03:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
02 Feb 2024, 14:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
31 Jan 2024, 16:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
29 Jan 2024, 17:15
Type | Values Removed | Values Added |
---|---|---|
Summary | A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981. | |
References |
|
29 Jan 2024, 07:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
24 Jan 2024, 16:45
Type | Values Removed | Values Added |
---|---|---|
CVSS |
v2 : v3 : |
v2 : unknown
v3 : 7.5 |
References | () https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html - Mailing List | |
References | () https://access.redhat.com/security/cve/CVE-2024-0553 - Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2024/01/19/3 - Mailing List, Third Party Advisory | |
References | () https://gitlab.com/gnutls/gnutls/-/issues/1522 - Exploit, Issue Tracking, Vendor Advisory | |
References | () https://bugzilla.redhat.com/show_bug.cgi?id=2258412 - Issue Tracking, Third Party Advisory | |
First Time |
Redhat
Fedoraproject fedora Fedoraproject Gnu Gnu gnutls Redhat enterprise Linux |
|
CWE | CWE-203 | |
CPE | cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:* cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* |
19 Jan 2024, 21:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
16 Jan 2024, 12:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2024-01-16 12:15
Updated : 2024-09-16 13:15
NVD link : CVE-2024-0553
Mitre link : CVE-2024-0553
CVE.ORG link : CVE-2024-0553
JSON object : View
Products Affected
redhat
- enterprise_linux
gnu
- gnutls
fedoraproject
- fedora
CWE
CWE-203
Observable Discrepancy