5.9
MEDIUM
CVE-2024-30171
Bouncy Castle Java TLS RSA Timing-Based Leaks in TLS Handshakes
Description

An issue was discovered in Bouncy Castle Java TLS API and JSSE Provider before 1.78. Timing-based leakage may occur in RSA based handshakes because of exception processing.

INFO

Published Date :

May 14, 2024, 3:21 p.m.

Last Modified :

Aug. 19, 2024, 6:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2024-30171 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-30171 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Bouncycastle bouncy_castle_for_java
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Java

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Sept. 5, 2024, 7:56 a.m. This repo has been linked 26 different CVEs too.

None

Dockerfile C# HTML CSS JavaScript

Updated: 4 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : May 29, 2024, 9:02 a.m. This repo has been linked 8 different CVEs too.

None

Shell Python HCL JavaScript PHP Go Dockerfile

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Jan. 20, 2024, 9:35 a.m. This repo has been linked 30 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-30171 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-30171 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 19, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-203
    Added CVSS V3.1 CISA-ADP AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE Modified by [email protected]

    Jun. 14, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://security.netapp.com/advisory/ntap-20240614-0008/ [No types assigned]
  • CVE Received by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
    Added Description An issue was discovered in Bouncy Castle Java TLS API and JSSE Provider before 1.78. Timing-based leakage may occur in RSA based handshakes because of exception processing.
    Added Reference MITRE https://www.bouncycastle.org/latest_releases.html [No types assigned]
    Added Reference MITRE https://github.com/bcgit/bc-java/wiki/CVE%E2%80%902024%E2%80%9030171 [No types assigned]
    Added Reference MITRE https://github.com/bcgit/bc-csharp/wiki/CVE%E2%80%902024%E2%80%9030171 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-30171 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-30171 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability