5.3
CVSSv3

CVE-2023-1672

Published: 11/07/2023 Updated: 07/11/2023
CVSS v3 Base Score: 5.3 | Impact Score: 3.6 | Exploitability Score: 1.6
VMScore: 0

Vulnerability Summary

A race condition exists in the Tang server functionality for key generation and key rotation. This flaw results in a small time window where Tang private keys become readable by other processes on the same host.

Vulnerable Product Search on Vulmon Subscribe to Product

tang project tang

fedoraproject fedora 38

redhat enterprise linux 8.0

redhat enterprise linux 9.0

Vendor Advisories

Debian Bug report logs - #1038119 tang: CVE-2023-1672 Package: src:tang; Maintainer for src:tang is Christoph Biedl <debianaxhn@manchmalin-ulmde>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 15 Jun 2023 15:57:01 UTC Severity: important Tags: security, upstream Found in version tang/11-2 ...
Synopsis Moderate: tang security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for tang is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this update as having a security ...
概要 Moderate: tang security and bug fix update タイプ/重大度 Security Advisory: Moderate Red Hat Insights パッチ分析 このアドバイザリーの影響を受けるシステムを特定し、修正します。 影響を受けるシステムの表示 トピック An update for tang is now available for Red Hat Enterpri ...
Description<!---->A race condition exists in the Tang server functionality for key generation and key rotation This flaw results in a small time window where Tang private keys become readable by other processes on the same hostA race condition exists in the Tang server functionality for key generation and key rotation This flaw results in a smal ...