Executive Summary

Informations
Name CVE-2023-46324 First vendor Publication 2023-10-23
Vendor Cve Last vendor Modification 2024-01-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

pkg/suci/suci.go in free5GC udm before 1.2.0, when Go before 1.19 is used, allows an Invalid Curve Attack because it may compute a shared secret via an uncompressed public key that has not been validated. An attacker can send arbitrary SUCIs to the UDM, which tries to decrypt them via both its private key and the attacker's public key.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46324

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-347 Improper Verification of Cryptographic Signature

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 154

Sources (Detail)

https://www.gsma.com/security/wp-content/uploads/2023/10/0073-invalid_curve.pdf
Source Url
MISC https://github.com/free5gc/udm/compare/v1.1.1...v1.2.0
https://github.com/free5gc/udm/pull/20

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2024-01-09 17:27:40
  • Multiple Updates
2023-10-30 17:27:27
  • Multiple Updates
2023-10-24 02:35:22
  • Multiple Updates
2023-10-24 02:35:06
  • Multiple Updates
2023-10-23 17:27:20
  • Multiple Updates
2023-10-23 09:27:19
  • First insertion