libgcrypt: timing-based side-channel flaw in libgcrypt's RSA implementation (CVE-2024-2236) #shorts
Summary
Welcome to today’s cybersecurity briefing. We’re discussing CVE-2024-2236, a moderate-severity timing-based side-channel vulnerability in libgcrypt’s RSA implementation. This flaw can be exploited remotely to mount a Bleichenbacher-style attack, potentially decrypting RSA ciphertexts.
Product details
The issue affects libgcrypt, the GNU cryptographic library widely used by Linux distributions and applications for secure cryptographic operations. Versions prior to 9.4.0 are vulnerable. Major vendors such as SUSE and Red Hat bundle libgcrypt in their enterprise Linux releases and have issued advisories and patches.
Vulnerability type summary
This is an observable timing discrepancy vulnerability. By measuring subtle variations in processing time when handling RSA operations, an attacker can infer internal computations. Such side-channel leaks break the confidentiality guarantees of RSA PKCS#1 v1.5 decryption routines.
Details of the vulnerability
In libgcrypt’s RSA code path, certain branches take longer to execute depending on bits of the decrypted plaintext. An attacker supplies chosen ciphertexts over a remote interface and records response times. Over multiple queries, these timing differences enable a classical Bleichenbacher attack, recovering the original plaintext without knowing the private key. SUSE has released patches; Red Hat’s updated RPMs mark versions ≥1.10.0-11.el9 as unaffected.
Conclusion
CVE-2024-2236 underscores the power of side-channel attacks even against well-established algorithms like RSA. Administrators and developers should immediately apply vendor updates for libgcrypt 9.4.0 or later. Validate your supply chain, monitor for unusual decryption workloads, and stay current on cryptographic library patches to maintain data confidentiality.
Watch the full video on YouTube: CVE-2024-2236
Remediation and exploitation details
This chain involves the following actors
- Remote attacker: Initiates the timing-based side-channel and Bleichenbacher-style decryption attack
This following systems are involved
- libgcrypt (Provides RSA encryption and decryption routines): Vulnerable component (versions prior to 9.4.0)
- Dependent applications (Use libgcrypt for RSA operations (for example, TLS servers or secure messaging)): Indirectly at risk via the vulnerable library
Attack entry point
- RSA decryption interface: Function in libgcrypt handling RSA decryption requests, exposed by applications
- Response timing and error feedback: Observable differences in processing time or error messages when padding checks succeed or fail
Remediation actions
Exploitation actions
Service enumeration
- Scanning TLS servers for supported rsa_pkcs1_padding cipher suites and version banners.
Chosen-ciphertext queries
- Altering a valid PKCS#1 v1.5 encrypted block at specific byte positions and submitting it in a handshake.
Timing analysis
- Recording millisecond-level timing differences when the library accepts or rejects padding.
Plaintext interval narrowing
- Applying modular arithmetic bounds after each batch of timing measurements to shrink the search space.
Iterative decryption recovery
- Completing the attack after several thousand crafted queries to reconstruct the original message.
Related Content
NOTE: The following related content has not been vetted and may be unsafe.
- https://access.redhat.com/errata/RHSA-2024:9404
- https://access.redhat.com/errata/RHSA-2025:3530
- https://access.redhat.com/errata/RHSA-2025:3534
- https://access.redhat.com/security/cve/CVE-2024-2236
- https://bugzilla.redhat.com/show_bug.cgi?id=2245218
- [2025-07-25] SUSE releases advisory for libgcrypt moderate timing attack vulnerability CVE-2024-2236.
- [2025-08-07] SUSE releases advisory for a moderate timing attack vulnerability in libgcrypt, identified as CVE-2024-2236.
- [2025-08-01] SUSE releases advisory for a moderate timing attack vulnerability in libgcrypt, identified as CVE-2024-2236.
- [2025-08-05] SUSE releases advisory for moderate RSA timing attack vulnerability CVE-2024-2236.