Количество 16
Количество 16
GHSA-x697-v25m-6phv
A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.

CVE-2024-0553
A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.

CVE-2024-0553
A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.

CVE-2024-0553
A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.

CVE-2024-0553
CVE-2024-0553
A vulnerability was found in GnuTLS. The response times to malformed c ...

RLSA-2024:0627
Moderate: gnutls security update
ELSA-2024-12135
ELSA-2024-12135: gnutls security update (MODERATE)
ELSA-2024-0627
ELSA-2024-0627: gnutls security update (MODERATE)

BDU:2024-00707
Уязвимость криптографической библиотеки транспортного уровня GnuTLS, связанная с различием времени ответа при обработке шифротекста RSA в сообщении ClientKeyExchange с корректным и некорректным добавочным заполнением PKCS#1, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации

SUSE-SU-2024:0860-1
Security update for gnutls

SUSE-SU-2024:0638-2
Security update for gnutls

SUSE-SU-2024:0638-1
Security update for gnutls

ROS-20241211-10
Уязвимость gnutls
ELSA-2024-0533
ELSA-2024-0533: gnutls security update (MODERATE)
ELSA-2024-12336
ELSA-2024-12336: gnutls security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-x697-v25m-6phv A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981. | CVSS3: 5.9 | 1% Низкий | больше 1 года назад | |
![]() | CVE-2024-0553 A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981. | CVSS3: 7.5 | 1% Низкий | больше 1 года назад |
![]() | CVE-2024-0553 A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981. | CVSS3: 7.5 | 1% Низкий | больше 1 года назад |
![]() | CVE-2024-0553 A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981. | CVSS3: 7.5 | 1% Низкий | больше 1 года назад |
![]() | CVSS3: 7.5 | 1% Низкий | 12 месяцев назад | |
CVE-2024-0553 A vulnerability was found in GnuTLS. The response times to malformed c ... | CVSS3: 7.5 | 1% Низкий | больше 1 года назад | |
![]() | RLSA-2024:0627 Moderate: gnutls security update | 1% Низкий | больше 1 года назад | |
ELSA-2024-12135 ELSA-2024-12135: gnutls security update (MODERATE) | больше 1 года назад | |||
ELSA-2024-0627 ELSA-2024-0627: gnutls security update (MODERATE) | больше 1 года назад | |||
![]() | BDU:2024-00707 Уязвимость криптографической библиотеки транспортного уровня GnuTLS, связанная с различием времени ответа при обработке шифротекста RSA в сообщении ClientKeyExchange с корректным и некорректным добавочным заполнением PKCS#1, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации | CVSS3: 7.5 | 1% Низкий | больше 1 года назад |
![]() | SUSE-SU-2024:0860-1 Security update for gnutls | больше 1 года назад | ||
![]() | SUSE-SU-2024:0638-2 Security update for gnutls | около 1 года назад | ||
![]() | SUSE-SU-2024:0638-1 Security update for gnutls | больше 1 года назад | ||
![]() | ROS-20241211-10 Уязвимость gnutls | CVSS3: 7.5 | 1% Низкий | 6 месяцев назад |
ELSA-2024-0533 ELSA-2024-0533: gnutls security update (MODERATE) | больше 1 года назад | |||
ELSA-2024-12336 ELSA-2024-12336: gnutls security update (MODERATE) | около 1 года назад |
Уязвимостей на страницу