[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250363

 
 

909

 
 

196124

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2023-0361Date: (C)2023-02-17   (M)2024-02-07


A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to send a large amount of specially crafted messages to the vulnerable server. By recovering the secret from the ClientKeyExchange message, the attacker would be able to decrypt the application data exchanged over that connection.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.4CVSS Score :
Exploit Score: 2.2Exploit Score:
Impact Score: 5.2Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector:
Attack Complexity: HIGHAccess Complexity:
Privileges Required: NONEAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: HIGHAvailability:
Integrity: HIGH 
Availability: NONE 
  
Reference:
FEDORA-2023-1c4a6a47ae
FEDORA-2023-4fc4c33f2b
FEDORA-2023-5b378b82b3
https://lists.debian.org/debian-lts-announce/2023/02/msg00015.html
https://access.redhat.com/security/cve/CVE-2023-0361
https://github.com/tlsfuzzer/tlsfuzzer/pull/679
https://gitlab.com/gnutls/gnutls/-/issues/1050
https://security.netapp.com/advisory/ntap-20230324-0005/
https://security.netapp.com/advisory/ntap-20230725-0005/

CWE    1
CWE-203
OVAL    18
oval:org.secpod.oval:def:89477
oval:org.secpod.oval:def:125184
oval:org.secpod.oval:def:89350
oval:org.secpod.oval:def:4501402
...

© SecPod Technologies