Improper Protection Against Physical Side Channels Affecting gnutls package, versions <0:3.6.16-6.el8_7


medium

Snyk CVSS

    Attack Complexity High
    Confidentiality High
    Integrity High

    Threat Intelligence

    EPSS 0.15% (51st percentile)
Expand this section
NVD
7.4 high
Expand this section
SUSE
5.9 medium
Expand this section
Red Hat
7.4 high

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-CENTOS8-GNUTLS-3320782
  • published 15 Feb 2023
  • disclosed 14 Feb 2023

How to fix?

Upgrade Centos:8 gnutls to version 0:3.6.16-6.el8_7 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls package and not the gnutls package as distributed by Centos. See How to fix? for Centos:8 relevant fixed versions and status.

A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to send a large amount of specially crafted messages to the vulnerable server. By recovering the secret from the ClientKeyExchange message, the attacker would be able to decrypt the application data exchanged over that connection.