Search for vulnerabilities
Vulnerability details: VCID-5z8d-e5s7-aaad
Vulnerability ID VCID-5z8d-e5s7-aaad
Aliases CVE-2023-29409
Summary Extremely large RSA keys in certificate chains can cause a client/server to expend significant CPU time verifying signatures. With fix, the size of RSA keys transmitted during handshakes is restricted to <= 8192 bits. Based on a survey of publicly trusted RSA keys, there are currently only three certificates in circulation with keys larger than this, and all three appear to be test certificates that are not actively deployed. It is possible there are larger keys in use in private PKIs, but we target the web PKI, so causing breakage here in the interests of increasing the default safety of users of crypto/tls seems reasonable.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 5.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-29409.json
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00158 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00158 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00158 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.01987 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.01987 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.01987 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.01987 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.01987 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.01987 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.01987 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.01987 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.01987 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.01987 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.01987 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.01987 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.01987 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
epss 0.15207 https://api.first.org/data/v1/epss?cve=CVE-2023-29409
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 7.5 https://go.dev/issue/61460
generic_textual HIGH https://go.dev/issue/61460
cvssv3 5.3 https://nvd.nist.gov/vuln/detail/CVE-2023-29409
cvssv3.1 5.3 https://nvd.nist.gov/vuln/detail/CVE-2023-29409
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-29409.json
https://api.first.org/data/v1/epss?cve=CVE-2023-29409
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29409
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://go.dev/cl/515257
https://go.dev/issue/61460
https://groups.google.com/g/golang-announce/c/X0b6CsSAaYI/m/Efv5DbZ9AwAJ
https://pkg.go.dev/vuln/GO-2023-1987
https://security.netapp.com/advisory/ntap-20230831-0010/
2228743 https://bugzilla.redhat.com/show_bug.cgi?id=2228743
cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*
cpe:2.3:a:golang:go:1.21.0:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:golang:go:1.21.0:rc1:*:*:*:*:*:*
cpe:2.3:a:golang:go:1.21.0:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:golang:go:1.21.0:rc2:*:*:*:*:*:*
cpe:2.3:a:golang:go:1.21.0:rc3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:golang:go:1.21.0:rc3:*:*:*:*:*:*
CVE-2023-29409 https://nvd.nist.gov/vuln/detail/CVE-2023-29409
GLSA-202311-09 https://security.gentoo.org/glsa/202311-09
RHSA-2023:5009 https://access.redhat.com/errata/RHSA-2023:5009
RHSA-2023:5530 https://access.redhat.com/errata/RHSA-2023:5530
RHSA-2023:5541 https://access.redhat.com/errata/RHSA-2023:5541
RHSA-2023:5721 https://access.redhat.com/errata/RHSA-2023:5721
RHSA-2023:5738 https://access.redhat.com/errata/RHSA-2023:5738
RHSA-2023:5805 https://access.redhat.com/errata/RHSA-2023:5805
RHSA-2023:5933 https://access.redhat.com/errata/RHSA-2023:5933
RHSA-2023:5935 https://access.redhat.com/errata/RHSA-2023:5935
RHSA-2023:5947 https://access.redhat.com/errata/RHSA-2023:5947
RHSA-2023:5964 https://access.redhat.com/errata/RHSA-2023:5964
RHSA-2023:5965 https://access.redhat.com/errata/RHSA-2023:5965
RHSA-2023:5969 https://access.redhat.com/errata/RHSA-2023:5969
RHSA-2023:5971 https://access.redhat.com/errata/RHSA-2023:5971
RHSA-2023:5974 https://access.redhat.com/errata/RHSA-2023:5974
RHSA-2023:5976 https://access.redhat.com/errata/RHSA-2023:5976
RHSA-2023:6031 https://access.redhat.com/errata/RHSA-2023:6031
RHSA-2023:6085 https://access.redhat.com/errata/RHSA-2023:6085
RHSA-2023:6115 https://access.redhat.com/errata/RHSA-2023:6115
RHSA-2023:6161 https://access.redhat.com/errata/RHSA-2023:6161
RHSA-2023:6279 https://access.redhat.com/errata/RHSA-2023:6279
RHSA-2023:6296 https://access.redhat.com/errata/RHSA-2023:6296
RHSA-2023:6298 https://access.redhat.com/errata/RHSA-2023:6298
RHSA-2023:6840 https://access.redhat.com/errata/RHSA-2023:6840
RHSA-2023:7762 https://access.redhat.com/errata/RHSA-2023:7762
RHSA-2023:7763 https://access.redhat.com/errata/RHSA-2023:7763
RHSA-2023:7764 https://access.redhat.com/errata/RHSA-2023:7764
RHSA-2023:7765 https://access.redhat.com/errata/RHSA-2023:7765
RHSA-2023:7766 https://access.redhat.com/errata/RHSA-2023:7766
RHSA-2024:0121 https://access.redhat.com/errata/RHSA-2024:0121
RHSA-2024:0292 https://access.redhat.com/errata/RHSA-2024:0292
RHSA-2024:0293 https://access.redhat.com/errata/RHSA-2024:0293
RHSA-2024:1027 https://access.redhat.com/errata/RHSA-2024:1027
RHSA-2024:1383 https://access.redhat.com/errata/RHSA-2024:1383
RHSA-2024:2988 https://access.redhat.com/errata/RHSA-2024:2988
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-29409.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://go.dev/issue/61460
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2023-29409
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2023-29409
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.19386
EPSS Score 0.00061
Published At May 15, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.