ghsa-2c62-8p8p-hh5w
Vulnerability from github
Published
2022-05-17 02:38
Modified
2025-04-12 12:58
Details

Libgcrypt before 1.6.5 does not properly perform elliptic-point curve multiplication during decryption, which makes it easier for physically proximate attackers to extract ECDH keys by measuring electromagnetic emanations.

Show details on source website


{
   affected: [],
   aliases: [
      "CVE-2015-7511",
   ],
   database_specific: {
      cwe_ids: [
         "CWE-200",
      ],
      github_reviewed: false,
      github_reviewed_at: null,
      nvd_published_at: "2016-04-19T21:59:00Z",
      severity: "LOW",
   },
   details: "Libgcrypt before 1.6.5 does not properly perform elliptic-point curve multiplication during decryption, which makes it easier for physically proximate attackers to extract ECDH keys by measuring electromagnetic emanations.",
   id: "GHSA-2c62-8p8p-hh5w",
   modified: "2025-04-12T12:58:52Z",
   published: "2022-05-17T02:38:26Z",
   references: [
      {
         type: "ADVISORY",
         url: "https://nvd.nist.gov/vuln/detail/CVE-2015-7511",
      },
      {
         type: "WEB",
         url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W2IL4PAEICHGA2XMQYRY3MIWHM4GMPAG",
      },
      {
         type: "WEB",
         url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2IL4PAEICHGA2XMQYRY3MIWHM4GMPAG",
      },
      {
         type: "WEB",
         url: "https://lists.gnupg.org/pipermail/gnupg-announce/2016q1/000384.html",
      },
      {
         type: "WEB",
         url: "https://security.gentoo.org/glsa/201610-04",
      },
      {
         type: "WEB",
         url: "http://lists.opensuse.org/opensuse-updates/2016-05/msg00027.html",
      },
      {
         type: "WEB",
         url: "http://www.cs.tau.ac.IL/~tromer/ecdh",
      },
      {
         type: "WEB",
         url: "http://www.debian.org/security/2016/dsa-3474",
      },
      {
         type: "WEB",
         url: "http://www.debian.org/security/2016/dsa-3478",
      },
      {
         type: "WEB",
         url: "http://www.securityfocus.com/bid/83253",
      },
      {
         type: "WEB",
         url: "http://www.ubuntu.com/usn/USN-2896-1",
      },
   ],
   schema_version: "1.4.0",
   severity: [
      {
         score: "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
         type: "CVSS_V3",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.