Description

A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to send a large amount of specially crafted messages to the vulnerable server. By recovering the secret from the ClientKeyExchange message, the attacker would be able to decrypt the application data exchanged over that connection.

INFO

Published Date :

Feb. 15, 2023, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 4 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2023-0361 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-0361 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp ontap_select_deploy_administration_utility
3 Netapp converged_systems_advisor_agent
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Gnu gnutls

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Java

Updated: 11 months ago
0 stars 1 fork 1 watcher
Born at : Oct. 30, 2023, 4:58 p.m. This repo has been linked 5 different CVEs too.

None

Shell

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : April 24, 2021, 12:24 p.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-0361 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-0361 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UFIA3X4IZ3CW7SRQ2UHNHNPMRIAWF2FI/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z634YBXAJ5VLDI62IOPBVP5K6YFHAWCY/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WS4KVDOG6QTALWHC2QE4Y7VPDRMLTRWQ/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/UFIA3X4IZ3CW7SRQ2UHNHNPMRIAWF2FI/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/Z634YBXAJ5VLDI62IOPBVP5K6YFHAWCY/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/WS4KVDOG6QTALWHC2QE4Y7VPDRMLTRWQ/
  • CVE Modified by [email protected]

    Jul. 25, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230725-0005/ [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 23, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/UFIA3X4IZ3CW7SRQ2UHNHNPMRIAWF2FI/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/UFIA3X4IZ3CW7SRQ2UHNHNPMRIAWF2FI/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/WS4KVDOG6QTALWHC2QE4Y7VPDRMLTRWQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/WS4KVDOG6QTALWHC2QE4Y7VPDRMLTRWQ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/Z634YBXAJ5VLDI62IOPBVP5K6YFHAWCY/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/Z634YBXAJ5VLDI62IOPBVP5K6YFHAWCY/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230324-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20230324-0005/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:converged_systems_advisor_agent:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 24, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230324-0005/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 18, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/WS4KVDOG6QTALWHC2QE4Y7VPDRMLTRWQ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 14, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/Z634YBXAJ5VLDI62IOPBVP5K6YFHAWCY/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 01, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/UFIA3X4IZ3CW7SRQ2UHNHNPMRIAWF2FI/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 24, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-0361 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-0361 Third Party Advisory
    Changed Reference Type https://github.com/tlsfuzzer/tlsfuzzer/pull/679 No Types Assigned https://github.com/tlsfuzzer/tlsfuzzer/pull/679 Issue Tracking, Patch
    Changed Reference Type https://gitlab.com/gnutls/gnutls/-/issues/1050 No Types Assigned https://gitlab.com/gnutls/gnutls/-/issues/1050 Exploit, Issue Tracking, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/02/msg00015.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/02/msg00015.html Mailing List, Third Party Advisory
    Added CWE NIST CWE-203
    Added CPE Configuration OR *cpe:2.3:a:gnu:gnutls:3.6.8-11.el8_2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 18, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/02/msg00015.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-0361 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-0361 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} -0.00%

score

0.57059

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability