Vulnerability CVE-2018-16869


Published: 2018-12-03

Description:
A Bleichenbacher type side-channel based padding oracle attack was found in the way nettle handles endian conversion of RSA decrypted PKCS#1 v1.5 data. An attacker who is able to run a process on the same physical core as the victim process, could use this flaw extract plaintext or in some cases downgrade any TLS connections to a vulnerable server.

Type:

CWE-310

(Cryptographic Issues)

CVSS2 => (AV:L/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.3/10
4.9/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Nettle project -> Nettle 

 References:
http://cat.eyalro.net/
http://www.securityfocus.com/bid/106092
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16869

Copyright 2024, cxsecurity.com

 

Back to Top