Search for vulnerabilities
Vulnerability details: VCID-2c44-4bdp-aaar
Vulnerability ID VCID-2c44-4bdp-aaar
Aliases CVE-2024-0567
Summary gnutls: rejects certificate chain with distributed trust
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2024:0533
ssvc Track https://access.redhat.com/errata/RHSA-2024:0533
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2024:1082
ssvc Track https://access.redhat.com/errata/RHSA-2024:1082
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2024:1383
ssvc Track https://access.redhat.com/errata/RHSA-2024:1383
cvssv3.1 6.5 https://access.redhat.com/errata/RHSA-2024:2094
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2024:2094
ssvc Track https://access.redhat.com/errata/RHSA-2024:2094
ssvc Track https://access.redhat.com/errata/RHSA-2024:2094
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-0567.json
cvssv3.1 7.5 https://access.redhat.com/security/cve/CVE-2024-0567
ssvc Track https://access.redhat.com/security/cve/CVE-2024-0567
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00188 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00188 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00188 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00605 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00605 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00605 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00605 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00605 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00605 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00605 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00605 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00605 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00605 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00605 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00605 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00605 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00605 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00605 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.00678 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01006 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
epss 0.01092 https://api.first.org/data/v1/epss?cve=CVE-2024-0567
cvssv3.1 7.5 https://bugzilla.redhat.com/show_bug.cgi?id=2258544
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=2258544
cvssv3.1 5.9 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 7.5 https://gitlab.com/gnutls/gnutls/-/issues/1521
ssvc Track https://gitlab.com/gnutls/gnutls/-/issues/1521
cvssv3.1 7.5 https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html
ssvc Track https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2024-0567
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2024-0567
Reference id Reference type URL
https://access.redhat.com/errata/RHSA-2024:1082
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-0567.json
https://access.redhat.com/security/cve/CVE-2024-0567
https://api.first.org/data/v1/epss?cve=CVE-2024-0567
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0567
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://gitlab.com/gnutls/gnutls/-/issues/1521
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZEIOLORQ7N6WRPFXZSYDL2MC4LP7VFV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GNXKVR5YNUEBNHAHM5GSYKBZX4W2HMN2/
https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html
https://security.netapp.com/advisory/ntap-20240202-0011/
http://www.openwall.com/lists/oss-security/2024/01/19/3
1061045 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061045
2258544 https://bugzilla.redhat.com/show_bug.cgi?id=2258544
cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
cpe:/a:redhat:enterprise_linux:9::appstream https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:enterprise_linux:9::appstream
cpe:/a:redhat:logging:5.8::el9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:logging:5.8::el9
cpe:/a:redhat:openshift:3.11 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:openshift:3.11
cpe:/a:redhat:openshift_data_foundation:4.15::el9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:openshift_data_foundation:4.15::el9
cpe:/a:redhat:rhel_eus:9.2::appstream https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_eus:9.2::appstream
cpe:/o:redhat:enterprise_linux:6 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:6
cpe:/o:redhat:enterprise_linux:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:7
cpe:/o:redhat:enterprise_linux:8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:8
cpe:/o:redhat:enterprise_linux:9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:9
cpe:/o:redhat:enterprise_linux:9::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:9::baseos
cpe:/o:redhat:rhel_eus:9.2::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_eus:9.2::baseos
CVE-2024-0567 https://nvd.nist.gov/vuln/detail/CVE-2024-0567
RHSA-2024:0533 https://access.redhat.com/errata/RHSA-2024:0533
RHSA-2024:1383 https://access.redhat.com/errata/RHSA-2024:1383
RHSA-2024:2094 https://access.redhat.com/errata/RHSA-2024:2094
USN-6593-1 https://usn.ubuntu.com/6593-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2024:0533
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:Y/T:P/P:M/B:A/M:M/D:T/2025-05-08T18:37:07Z/ Found at https://access.redhat.com/errata/RHSA-2024:0533
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2024:1082
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:Y/T:P/P:M/B:A/M:M/D:T/2025-05-08T18:37:07Z/ Found at https://access.redhat.com/errata/RHSA-2024:1082
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2024:1383
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:Y/T:P/P:M/B:A/M:M/D:T/2025-05-08T18:37:07Z/ Found at https://access.redhat.com/errata/RHSA-2024:1383
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2024:2094
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2024:2094
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-08T17:12:36Z/ Found at https://access.redhat.com/errata/RHSA-2024:2094

Vector: SSVCv2/E:P/A:Y/T:P/P:M/B:A/M:M/D:T/2025-05-08T18:37:07Z/ Found at https://access.redhat.com/errata/RHSA-2024:2094
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-0567.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/security/cve/CVE-2024-0567
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:Y/T:P/P:M/B:A/M:M/D:T/2025-05-08T18:37:07Z/ Found at https://access.redhat.com/security/cve/CVE-2024-0567
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://bugzilla.redhat.com/show_bug.cgi?id=2258544
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:Y/T:P/P:M/B:A/M:M/D:T/2025-05-08T18:37:07Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=2258544
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://gitlab.com/gnutls/gnutls/-/issues/1521
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:Y/T:P/P:M/B:A/M:M/D:T/2025-05-08T18:37:07Z/ Found at https://gitlab.com/gnutls/gnutls/-/issues/1521
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:Y/T:P/P:M/B:A/M:M/D:T/2025-05-08T18:37:07Z/ Found at https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-0567
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-0567
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.37437
EPSS Score 0.00086
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-01-16T15:58:25.981081+00:00 RedHat Importer Import https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-0567.json 34.0.0rc2