Логотип exploitDog
bind:"BDU:2024-00707" OR bind:"CVE-2024-0553"
Консоль
Логотип exploitDog

exploitDog

bind:"BDU:2024-00707" OR bind:"CVE-2024-0553"

Количество 16

Количество 16

fstec логотип

BDU:2024-00707

больше 1 года назад

Уязвимость криптографической библиотеки транспортного уровня GnuTLS, связанная с различием времени ответа при обработке шифротекста RSA в сообщении ClientKeyExchange с корректным и некорректным добавочным заполнением PKCS#1, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации

CVSS3: 7.5
EPSS: Низкий
redos логотип

ROS-20241211-10

6 месяцев назад

Уязвимость gnutls

CVSS3: 7.5
EPSS: Низкий
ubuntu логотип

CVE-2024-0553

больше 1 года назад

A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2024-0553

больше 1 года назад

A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2024-0553

больше 1 года назад

A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.

CVSS3: 7.5
EPSS: Низкий
msrc логотип

CVE-2024-0553

12 месяцев назад

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2024-0553

больше 1 года назад

A vulnerability was found in GnuTLS. The response times to malformed c ...

CVSS3: 7.5
EPSS: Низкий
rocky логотип

RLSA-2024:0627

больше 1 года назад

Moderate: gnutls security update

EPSS: Низкий
github логотип

GHSA-x697-v25m-6phv

больше 1 года назад

A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.

CVSS3: 5.9
EPSS: Низкий
oracle-oval логотип

ELSA-2024-12135

больше 1 года назад

ELSA-2024-12135: gnutls security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-0627

больше 1 года назад

ELSA-2024-0627: gnutls security update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0860-1

больше 1 года назад

Security update for gnutls

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0638-2

около 1 года назад

Security update for gnutls

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0638-1

больше 1 года назад

Security update for gnutls

EPSS: Низкий
oracle-oval логотип

ELSA-2024-0533

больше 1 года назад

ELSA-2024-0533: gnutls security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-12336

около 1 года назад

ELSA-2024-12336: gnutls security update (MODERATE)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
fstec логотип
BDU:2024-00707

Уязвимость криптографической библиотеки транспортного уровня GnuTLS, связанная с различием времени ответа при обработке шифротекста RSA в сообщении ClientKeyExchange с корректным и некорректным добавочным заполнением PKCS#1, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации

CVSS3: 7.5
1%
Низкий
больше 1 года назад
redos логотип
ROS-20241211-10

Уязвимость gnutls

CVSS3: 7.5
1%
Низкий
6 месяцев назад
ubuntu логотип
CVE-2024-0553

A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.

CVSS3: 7.5
1%
Низкий
больше 1 года назад
redhat логотип
CVE-2024-0553

A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.

CVSS3: 7.5
1%
Низкий
больше 1 года назад
nvd логотип
CVE-2024-0553

A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.

CVSS3: 7.5
1%
Низкий
больше 1 года назад
msrc логотип
CVSS3: 7.5
1%
Низкий
12 месяцев назад
debian логотип
CVE-2024-0553

A vulnerability was found in GnuTLS. The response times to malformed c ...

CVSS3: 7.5
1%
Низкий
больше 1 года назад
rocky логотип
RLSA-2024:0627

Moderate: gnutls security update

1%
Низкий
больше 1 года назад
github логотип
GHSA-x697-v25m-6phv

A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.

CVSS3: 5.9
1%
Низкий
больше 1 года назад
oracle-oval логотип
ELSA-2024-12135

ELSA-2024-12135: gnutls security update (MODERATE)

больше 1 года назад
oracle-oval логотип
ELSA-2024-0627

ELSA-2024-0627: gnutls security update (MODERATE)

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0860-1

Security update for gnutls

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0638-2

Security update for gnutls

около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0638-1

Security update for gnutls

больше 1 года назад
oracle-oval логотип
ELSA-2024-0533

ELSA-2024-0533: gnutls security update (MODERATE)

больше 1 года назад
oracle-oval логотип
ELSA-2024-12336

ELSA-2024-12336: gnutls security update (MODERATE)

около 1 года назад

Уязвимостей на страницу