Executive Summary

Informations
Name CVE-2023-5981 First vendor Publication 2023-11-28
Vendor Cve Last vendor Modification 2024-02-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5981

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-203 Information Exposure Through Discrepancy

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 2

Sources (Detail)

http://www.openwall.com/lists/oss-security/2024/01/19/3
https://access.redhat.com/errata/RHSA-2024:0155
https://access.redhat.com/errata/RHSA-2024:0319
https://access.redhat.com/errata/RHSA-2024:0399
https://access.redhat.com/errata/RHSA-2024:0451
https://access.redhat.com/errata/RHSA-2024:0533
https://access.redhat.com/security/cve/CVE-2023-5981
https://bugzilla.redhat.com/show_bug.cgi?id=2248445
https://gnutls.org/security-new.html#GNUTLS-SA-2023-10-23
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2024-02-09 09:27:44
  • Multiple Updates
2024-01-30 02:52:35
  • Multiple Updates
2024-01-30 02:51:52
  • Multiple Updates
2024-01-29 21:27:47
  • Multiple Updates
2024-01-29 13:27:37
  • Multiple Updates
2024-01-25 21:27:45
  • Multiple Updates
2024-01-22 21:27:41
  • Multiple Updates
2024-01-20 00:27:47
  • Multiple Updates
2024-01-11 00:27:43
  • Multiple Updates
2023-12-11 13:27:38
  • Multiple Updates
2023-12-05 00:27:24
  • Multiple Updates
2023-11-28 17:27:24
  • First insertion