Show plain JSON{"acknowledgement": "This issue was discovered by Hubert Kario (Red Hat).", "affected_release": [{"advisory": "RHSA-2024:1486", "cpe": "cpe:/o:redhat:enterprise_linux:7", "package": "firefox-0:115.9.1-1.el7_9", "product_name": "Red Hat Enterprise Linux 7", "release_date": "2024-03-25T00:00:00Z"}, {"advisory": "RHSA-2024:1498", "cpe": "cpe:/o:redhat:enterprise_linux:7", "package": "thunderbird-0:115.9.0-1.el7_9", "product_name": "Red Hat Enterprise Linux 7", "release_date": "2024-03-25T00:00:00Z"}, {"advisory": "RHSA-2024:0105", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "nss-0:3.90.0-4.el8_9", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-01-10T00:00:00Z"}, {"advisory": "RHSA-2024:1484", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "firefox-0:115.9.1-1.el8_9", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-03-25T00:00:00Z"}, {"advisory": "RHSA-2024:1494", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "thunderbird-0:115.9.0-1.el8_9", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-03-25T00:00:00Z"}, {"advisory": "RHSA-2024:1490", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "firefox-0:115.9.1-1.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2024-03-25T00:00:00Z"}, {"advisory": "RHSA-2024:1500", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "thunderbird-0:115.9.0-1.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2024-03-25T00:00:00Z"}, {"advisory": "RHSA-2024:1490", "cpe": "cpe:/a:redhat:rhel_tus:8.2", "package": "firefox-0:115.9.1-1.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service", "release_date": "2024-03-25T00:00:00Z"}, {"advisory": "RHSA-2024:1500", "cpe": "cpe:/a:redhat:rhel_tus:8.2", "package": "thunderbird-0:115.9.0-1.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service", "release_date": "2024-03-25T00:00:00Z"}, {"advisory": "RHSA-2024:1490", "cpe": "cpe:/a:redhat:rhel_e4s:8.2", "package": "firefox-0:115.9.1-1.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions", "release_date": "2024-03-25T00:00:00Z"}, {"advisory": "RHSA-2024:1500", "cpe": "cpe:/a:redhat:rhel_e4s:8.2", "package": "thunderbird-0:115.9.0-1.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions", "release_date": "2024-03-25T00:00:00Z"}, {"advisory": "RHSA-2024:1491", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "firefox-0:115.9.1-1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2024-03-25T00:00:00Z"}, {"advisory": "RHSA-2024:1499", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "thunderbird-0:115.9.0-1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2024-03-25T00:00:00Z"}, {"advisory": "RHSA-2024:1491", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "firefox-0:115.9.1-1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2024-03-25T00:00:00Z"}, {"advisory": "RHSA-2024:1499", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "thunderbird-0:115.9.0-1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2024-03-25T00:00:00Z"}, {"advisory": "RHSA-2024:1491", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "firefox-0:115.9.1-1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2024-03-25T00:00:00Z"}, {"advisory": "RHSA-2024:1499", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "thunderbird-0:115.9.0-1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2024-03-25T00:00:00Z"}, {"advisory": "RHSA-2024:0106", "cpe": "cpe:/a:redhat:rhel_eus:8.6", "package": "nss-0:3.79.0-12.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Extended Update Support", "release_date": "2024-01-10T00:00:00Z"}, {"advisory": "RHSA-2024:1489", "cpe": "cpe:/a:redhat:rhel_eus:8.6", "package": "firefox-0:115.9.1-1.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Extended Update Support", "release_date": "2024-03-25T00:00:00Z"}, {"advisory": "RHSA-2024:1497", "cpe": "cpe:/a:redhat:rhel_eus:8.6", "package": "thunderbird-0:115.9.0-1.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Extended Update Support", "release_date": "2024-03-25T00:00:00Z"}, {"advisory": "RHSA-2024:0093", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "nss-0:3.90.0-4.el8_8", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-01-09T00:00:00Z"}, {"advisory": "RHSA-2024:1488", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "firefox-0:115.9.1-1.el8_8", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-03-25T00:00:00Z"}, {"advisory": "RHSA-2024:1496", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "thunderbird-0:115.9.0-1.el8_8", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-03-25T00:00:00Z"}, {"advisory": "RHSA-2024:0108", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "nss-0:3.90.0-4.el9_3", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-01-10T00:00:00Z"}, {"advisory": "RHSA-2024:1485", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "firefox-0:115.9.1-1.el9_3", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-03-25T00:00:00Z"}, {"advisory": "RHSA-2024:1493", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "thunderbird-0:115.9.0-1.el9_3", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-03-25T00:00:00Z"}, {"advisory": "RHSA-2024:1487", "cpe": "cpe:/a:redhat:rhel_eus:9.0", "package": "firefox-0:115.9.1-1.el9_0", "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support", "release_date": "2024-03-25T00:00:00Z"}, {"advisory": "RHSA-2024:1495", "cpe": "cpe:/a:redhat:rhel_eus:9.0", "package": "thunderbird-0:115.9.0-1.el9_0", "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support", "release_date": "2024-03-25T00:00:00Z"}, {"advisory": "RHSA-2024:0107", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "nss-0:3.90.0-4.el9_2", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2024-01-10T00:00:00Z"}, {"advisory": "RHSA-2024:1483", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "firefox-0:115.9.1-1.el9_2", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2024-03-25T00:00:00Z"}, {"advisory": "RHSA-2024:1492", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "thunderbird-0:115.9.0-1.el9_2", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2024-03-25T00:00:00Z"}], "bugzilla": {"description": "nss: timing attack against RSA decryption", "id": "2243644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243644"}, "csaw": false, "cvss3": {"cvss3_base_score": "6.5", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "status": "verified"}, "cwe": "CWE-208", "details": ["NSS was susceptible to a timing side-channel attack when performing RSA decryption. This attack could potentially allow an attacker to recover the private data. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird < 115.9.", "It was discovered that the numerical library used in NSS for RSA cryptography leaks information whether high order bits of the RSA decryption result are zero. This information can be used to mount a Bleichenbacher or Manger like attack against all RSA decryption operations. As the leak happens before any padding operations, it affects all padding modes: PKCS#1 v1.5, OAEP, and RSASVP. Both API level calls and TLS server operation are affected."], "name": "CVE-2023-5388", "package_state": [{"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "firefox", "product_name": "Red Hat Enterprise Linux 6"}, {"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "nss", "product_name": "Red Hat Enterprise Linux 6"}, {"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "thunderbird", "product_name": "Red Hat Enterprise Linux 6"}, {"cpe": "cpe:/o:redhat:enterprise_linux:7", "fix_state": "Out of support scope", "package_name": "nss", "product_name": "Red Hat Enterprise Linux 7"}], "public_date": "2023-10-12T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2023-5388\nhttps://nvd.nist.gov/vuln/detail/CVE-2023-5388\nhttps://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388\nhttps://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388"], "threat_severity": "Moderate"}