Vulnerability CVE-2018-10846


Published: 2018-08-22

Description:
A cache-based side channel in GnuTLS implementation that leads to plain text recovery in cross-VM attack setting was found. An attacker could use a combination of "Just in Time" Prime+probe attack in combination with Lucky-13 attack to recover plain text using crafted packets.

Type:

CWE-327

(Use of a Broken or Risky Cryptographic Algorithm)

CVSS2 => (AV:L/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
1.9/10
2.9/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux workstation 
Redhat -> Ansible tower 
GNU -> Gnutls 
Debian -> Debian linux 

 References:
http://www.securityfocus.com/bid/105138
https://access.redhat.com/errata/RHSA-2018:3050
https://access.redhat.com/errata/RHSA-2018:3505
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10846
https://eprint.iacr.org/2018/747
https://gitlab.com/gnutls/gnutls/merge_requests/657
https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html
https://usn.ubuntu.com/3999-1/

Copyright 2024, cxsecurity.com

 

Back to Top