Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-0361

Publication date 15 February 2023

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.4 · High

Score breakdown

A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to send a large amount of specially crafted messages to the vulnerable server. By recovering the secret from the ClientKeyExchange message, the attacker would be able to decrypt the application data exchanged over that connection.

Read the notes from the security team

Status

Package Ubuntu Release Status
gnutls28 23.04 lunar
Fixed 3.7.8-5ubuntu1
22.10 kinetic
Fixed 3.7.7-2ubuntu2.1
22.04 LTS jammy
Fixed 3.7.3-4ubuntu1.2
20.04 LTS focal
Fixed 3.6.13-2ubuntu1.8
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Ignored

Notes


mdeslaur

bionic already contains a sidechannel in RSA decryption because CVE-2018-16868 is not fixed due to it being too intrusive. We will ignore this CVE for bionic and earlier also.

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
gnutls28

Severity score breakdown

Parameter Value
Base score 7.4 · High
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

References

Related Ubuntu Security Notices (USN)

    • USN-5901-1
    • GnuTLS vulnerability
    • 28 February 2023

Other references