Vulnerabilities (CVE)

Filtered by CWE-203
Total 469 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-3296 2024-04-05 N/A 5.9 MEDIUM
A timing-based side-channel flaw exists in the rust-openssl package, which could be sufficient to recover a plaintext across a network in a Bleichenbacher-style attack. To achieve successful decryption, an attacker would have to be able to send a large number of trial messages for decryption. The vulnerability affects the legacy PKCS#1v1.5 RSA encryption padding mode.
CVE-2022-45177 1 Liveboxcloud 1 Vdesk 2024-04-01 N/A 7.5 HIGH
An issue was discovered in LIVEBOX Collaboration vDesk through v031. An Observable Response Discrepancy can occur under the /api/v1/vdeskintegration/user/isenableuser endpoint, the /api/v1/sharedsearch?search={NAME]+{SURNAME] endpoint, and the /login endpoint. The web application provides different responses to incoming requests in a way that reveals internal state information to an unauthorized actor outside of the intended control sphere.
CVE-2024-0553 3 Fedoraproject, Gnu, Redhat 3 Fedora, Gnutls, Enterprise Linux 2024-03-25 N/A 7.5 HIGH
A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.
CVE-2023-5992 2 Opensc Project, Redhat 2 Opensc, Enterprise Linux 2024-03-23 N/A 5.9 MEDIUM
A vulnerability was found in OpenSC where PKCS#1 encryption padding removal is not implemented as side-channel resistant. This issue may result in the potential leak of private data.
CVE-2024-2464 2024-03-21 N/A N/A
This issue occurs during password recovery, where a difference in messages could allow an attacker to determine if the user is valid or not, enabling a brute force attack with valid users.This issue affects CDeX application versions through 5.7.1.
CVE-2024-23218 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-03-13 N/A 5.9 MEDIUM
A timing side-channel issue was addressed with improvements to constant-time computation in cryptographic functions. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3. An attacker may be able to decrypt legacy RSA PKCS#1 v1.5 ciphertexts without having the private key.
CVE-2024-21484 1 Jsrsasign Project 1 Jsrsasign 2024-03-06 N/A 5.9 MEDIUM
Versions of the package jsrsasign before 11.0.0 are vulnerable to Observable Discrepancy via the RSA PKCS1.5 or RSAOAEP decryption process. An attacker can decrypt ciphertexts by exploiting the Marvin security flaw. Exploiting this vulnerability requires the attacker to have access to a large number of ciphertexts encrypted with the same key. Workaround The vulnerability can be mitigated by finding and replacing RSA and RSAOAEP decryption with another crypto library.
CVE-2024-25189 1 Bencollins 1 Jwt C Library 2024-02-26 N/A 9.8 CRITICAL
libjwt 1.15.3 uses strcmp (which is not constant time) to verify authentication, which makes it easier to bypass authentication via a timing side channel.
CVE-2023-50782 2 Python-cryptography Project, Redhat 4 Python-cryptography, Ansible Automation Platform, Enterprise Linux and 1 more 2024-02-26 N/A 7.5 HIGH
A flaw was found in the python-cryptography package. This issue may allow a remote attacker to decrypt captured messages in TLS servers that use RSA key exchanges, which may lead to exposure of confidential or sensitive data.
CVE-2023-50781 2 M2crypto Project, Redhat 3 M2crypto, Enterprise Linux, Update Infrastructure 2024-02-26 N/A 7.5 HIGH
A flaw was found in m2crypto. This issue may allow a remote attacker to decrypt captured messages in TLS servers that use RSA key exchanges, which may lead to exposure of confidential or sensitive data.
CVE-2024-23170 1 Arm 1 Mbed Tls 2024-02-22 N/A 5.5 MEDIUM
An issue was discovered in Mbed TLS 2.x before 2.28.7 and 3.x before 3.5.2. There was a timing side channel in RSA private operations. This side channel could be sufficient for a local attacker to recover the plaintext. It requires the attacker to send a large number of messages for decryption, as described in "Everlasting ROBOT: the Marvin Attack" by Hubert Kario.
CVE-2024-26268 2024-02-20 N/A 5.3 MEDIUM
User enumeration vulnerability in Liferay Portal 7.2.0 through 7.4.3.26, and older unsupported versions, and Liferay DXP 7.4 before update 27, 7.3 before update 8, 7.2 before fix pack 20, and older unsupported versions allows remote attackers to determine if an account exist in the application by comparing the request's response time.
CVE-2023-3897 1 42gears 1 Suremdm 2024-02-19 N/A 5.3 MEDIUM
Username enumeration is possible through Bypassing CAPTCHA in On-premise SureMDM Solution on Windows deployment allows attacker to enumerate local user information via error message. This issue affects SureMDM On-premise: 6.31 and below versionĀ 
CVE-2022-25332 1 Ti 2 Omap L138, Omap L138 Firmware 2024-02-16 N/A 4.1 MEDIUM
The AES implementation in the Texas Instruments OMAP L138 (secure variants), present in mask ROM, suffers from a timing side channel which can be exploited by an adversary with non-secure supervisor privileges by managing cache contents and collecting timing information for different ciphertext inputs. Using this side channel, the SK_LOAD secure kernel routine can be used to recover the Customer Encryption Key (CEK).
CVE-2003-0637 1 Novell 1 Ichain 2024-02-15 5.0 MEDIUM N/A
Novell iChain 2.2 before Support Pack 1 uses a shorter timeout for a non-existent user than a valid user, which makes it easier for remote attackers to guess usernames and conduct brute force password guessing.
CVE-2003-0190 3 Openbsd, Openpkg, Siemens 6 Openssh, Openpkg, Scalance X204rna and 3 more 2024-02-15 5.0 MEDIUM N/A
OpenSSH-portable (OpenSSH) 3.6.1p1 and earlier with PAM support enabled immediately sends an error message when a user does not exist, which allows remote attackers to determine valid usernames via a timing attack.
CVE-2004-1602 1 Proftpd 1 Proftpd 2024-02-15 5.0 MEDIUM N/A
ProFTPD 1.2.x, including 1.2.8 and 1.2.10, responds in a different amount of time when a given username exists, which allows remote attackers to identify valid usernames by timing the server response.
CVE-2005-0918 2 Adobe, Microsoft 2 Svg Viewer, Internet Explorer 2024-02-15 5.0 MEDIUM N/A
The NPSVG3.dll ActiveX control for Adobe SVG Viewer 3.02 and earlier, when running on Internet Explorer, allows remote attackers to determine the existence of arbitrary files by setting the src property to the target filename and using Javascript to determine if the web page immediately stops loading, which indicates whether the file exists or not.
CVE-2024-25190 1 Glitchedpolygons 1 L8w8jwt 2024-02-15 N/A 9.8 CRITICAL
l8w8jwt 2.2.1 uses memcmp (which is not constant time) to verify authentication, which makes it easier to bypass authentication via a timing side channel.
CVE-2024-25191 1 Zihanggao 1 Php-jwt 2024-02-15 N/A 9.8 CRITICAL
php-jwt 1.0.0 uses strcmp (which is not constant time) to verify authentication, which makes it easier to bypass authentication via a timing side channel.