Количество 16
Количество 16

CVE-2023-5981
A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding.

CVE-2023-5981
A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding.

CVE-2023-5981
A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding.

CVE-2023-5981
CVE-2023-5981
A vulnerability was found that the response times to malformed ciphert ...

SUSE-SU-2023:4986-1
Security update for gnutls

SUSE-SU-2023:4983-1
Security update for gnutls

RLSA-2024:0155
Moderate: gnutls security update
GHSA-jvj3-gqjm-cg8p
A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding.
ELSA-2024-0155
ELSA-2024-0155: gnutls security update (MODERATE)

BDU:2024-01500
Уязвимость библиотеки безопасности транспортного уровня GnuTLS, связанная с раскрытием информации через несоответствие, позволяющая нарушителю получить доступ к конфиденциальным данным

SUSE-SU-2024:0860-1
Security update for gnutls

SUSE-SU-2023:4952-1
Security update for gnutls

ROS-20240405-06
Уязвимость gnutls
ELSA-2024-0533
ELSA-2024-0533: gnutls security update (MODERATE)
ELSA-2024-12336
ELSA-2024-12336: gnutls security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-5981 A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding. | CVSS3: 5.9 | 1% Низкий | больше 1 года назад |
![]() | CVE-2023-5981 A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding. | CVSS3: 5.9 | 1% Низкий | больше 1 года назад |
![]() | CVE-2023-5981 A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding. | CVSS3: 5.9 | 1% Низкий | больше 1 года назад |
![]() | CVSS3: 5.9 | 1% Низкий | 8 месяцев назад | |
CVE-2023-5981 A vulnerability was found that the response times to malformed ciphert ... | CVSS3: 5.9 | 1% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2023:4986-1 Security update for gnutls | 1% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2023:4983-1 Security update for gnutls | 1% Низкий | больше 1 года назад | |
![]() | RLSA-2024:0155 Moderate: gnutls security update | 1% Низкий | больше 1 года назад | |
GHSA-jvj3-gqjm-cg8p A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding. | CVSS3: 7.4 | 1% Низкий | больше 1 года назад | |
ELSA-2024-0155 ELSA-2024-0155: gnutls security update (MODERATE) | больше 1 года назад | |||
![]() | BDU:2024-01500 Уязвимость библиотеки безопасности транспортного уровня GnuTLS, связанная с раскрытием информации через несоответствие, позволяющая нарушителю получить доступ к конфиденциальным данным | CVSS3: 5.9 | 1% Низкий | больше 1 года назад |
![]() | SUSE-SU-2024:0860-1 Security update for gnutls | больше 1 года назад | ||
![]() | SUSE-SU-2023:4952-1 Security update for gnutls | больше 1 года назад | ||
![]() | ROS-20240405-06 Уязвимость gnutls | CVSS3: 5.9 | 1% Низкий | около 1 года назад |
ELSA-2024-0533 ELSA-2024-0533: gnutls security update (MODERATE) | больше 1 года назад | |||
ELSA-2024-12336 ELSA-2024-12336: gnutls security update (MODERATE) | около 1 года назад |
Уязвимостей на страницу