CVE-2023-5981
Gnutls: timing side-channel in the rsa-psk authentication
Severity Score
5.9
*CVSS v3.1
Exploit Likelihood
*EPSS
Affected Versions
*CPE
Public Exploits
0
*Multiple Sources
Exploited in Wild
-
*KEV
Decision
-
*SSVC
Descriptions
A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding.
Se encontrĂ³ una vulnerabilidad en la que los tiempos de respuesta a textos cifrados con formato incorrecto en RSA-PSK ClientKeyExchange difieren de los tiempos de respuesta de textos cifrados con el relleno PKCS#1 v1.5 correcto.
USN-6499-1 fixed vulnerabilities in GnuTLS. This update provides the corresponding update for Ubuntu 18.04 LTS. It was discovered that GnuTLS had a timing side-channel when handling certain RSA-PSK key exchanges. A remote attacker could possibly use this issue to recover sensitive information.
*Credits:
This issue was discovered by Daiki Ueno (Red Hat).
CVSS Scores
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Authentication
Confidentiality
Integrity
Availability
* Common Vulnerability Scoring System
SSVC
- Decision:-
Exploitation
Automatable
Tech. Impact
* Organization's Worst-case Scenario
Timeline
- 2023-11-07 CVE Reserved
- 2023-11-16 CVE Published
- 2024-11-23 CVE Updated
- 2025-03-30 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-203: Observable Discrepancy
CAPEC
References (13)
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://access.redhat.com/errata/RHSA-2024:0155 | 2024-07-08 | |
https://access.redhat.com/errata/RHSA-2024:0319 | 2024-07-08 | |
https://access.redhat.com/errata/RHSA-2024:0399 | 2024-07-08 | |
https://access.redhat.com/errata/RHSA-2024:0451 | 2024-07-08 | |
https://access.redhat.com/errata/RHSA-2024:0533 | 2024-07-08 | |
https://access.redhat.com/errata/RHSA-2024:1383 | 2024-07-08 | |
https://access.redhat.com/errata/RHSA-2024:2094 | 2024-07-08 | |
https://access.redhat.com/security/cve/CVE-2023-5981 | 2024-05-01 | |
https://bugzilla.redhat.com/show_bug.cgi?id=2248445 | 2024-05-01 | |
https://gnutls.org/security-new.html#GNUTLS-SA-2023-10-23 | 2024-07-08 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Gnu Search vendor "Gnu" | Gnutls Search vendor "Gnu" for product "Gnutls" | 1.5.0 Search vendor "Gnu" for product "Gnutls" and version "1.5.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Linux Search vendor "Redhat" for product "Linux" | 8.0 Search vendor "Redhat" for product "Linux" and version "8.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Linux Search vendor "Redhat" for product "Linux" | 9.0 Search vendor "Redhat" for product "Linux" and version "9.0" | - |
Affected
| ||||||
Fedoraproject Search vendor "Fedoraproject" | Fedora Search vendor "Fedoraproject" for product "Fedora" | 37 Search vendor "Fedoraproject" for product "Fedora" and version "37" | - |
Affected
| ||||||
Fedoraproject Search vendor "Fedoraproject" | Fedora Search vendor "Fedoraproject" for product "Fedora" | 38 Search vendor "Fedoraproject" for product "Fedora" and version "38" | - |
Affected
|