7.5
CWE
203
EPSS
0.178%
Advisory Published
CVE Published
CVE Published
Updated

CVE-2024-0553: Gnutls: incomplete fix for cve-2023-5981

First published: Mon Jan 15 2024(Updated: )

A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Gnu Gnutls<3.8.3
Fedoraproject Fedora=39
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
ubuntu/gnutls28<3.6.13-2ubuntu1.10
3.6.13-2ubuntu1.10
ubuntu/gnutls28<3.7.3-4ubuntu1.4
3.7.3-4ubuntu1.4
ubuntu/gnutls28<3.7.8-5ubuntu1.2
3.7.8-5ubuntu1.2
ubuntu/gnutls28<3.8.1-4ubuntu1.2
3.8.1-4ubuntu1.2
ubuntu/gnutls28<3.8.3-1
3.8.3-1
redhat/gnutls<3.8.3
3.8.3
debian/gnutls28<=3.6.7-4+deb10u8<=3.7.1-5+deb11u4<=3.7.1-5+deb11u3
3.6.7-4+deb10u12
3.7.9-2+deb12u2
3.8.5-2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203