ghsa-q2v2-pgm4-m8c8
Vulnerability from github
Published
2022-05-13 01:18
Modified
2022-05-13 01:18
Severity
Details

Libgcrypt before 1.7.10 and 1.8.x before 1.8.3 allows a memory-cache side-channel attack on ECDSA signatures that can be mitigated through the use of blinding during the signing process in the _gcry_ecc_ecdsa_sign function in cipher/ecc-ecdsa.c, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2018-0495"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-203"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2018-06-13T23:29:00Z",
    "severity": "MODERATE"
  },
  "details": "Libgcrypt before 1.7.10 and 1.8.x before 1.8.3 allows a memory-cache side-channel attack on ECDSA signatures that can be mitigated through the use of blinding during the signing process in the _gcry_ecc_ecdsa_sign function in cipher/ecc-ecdsa.c, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.",
  "id": "GHSA-q2v2-pgm4-m8c8",
  "modified": "2022-05-13T01:18:24Z",
  "published": "2022-05-13T01:18:24Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-0495"
    },
    {
      "type": "WEB",
      "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
    },
    {
      "type": "WEB",
      "url": "https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem"
    },
    {
      "type": "WEB",
      "url": "https://www.debian.org/security/2018/dsa-4231"
    },
    {
      "type": "WEB",
      "url": "https://usn.ubuntu.com/3850-2"
    },
    {
      "type": "WEB",
      "url": "https://usn.ubuntu.com/3850-1"
    },
    {
      "type": "WEB",
      "url": "https://usn.ubuntu.com/3692-2"
    },
    {
      "type": "WEB",
      "url": "https://usn.ubuntu.com/3692-1"
    },
    {
      "type": "WEB",
      "url": "https://usn.ubuntu.com/3689-2"
    },
    {
      "type": "WEB",
      "url": "https://usn.ubuntu.com/3689-1"
    },
    {
      "type": "WEB",
      "url": "https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000426.html"
    },
    {
      "type": "WEB",
      "url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00013.html"
    },
    {
      "type": "WEB",
      "url": "https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=9010d1576e278a4274ad3f4aa15776c28f6ba965"
    },
    {
      "type": "WEB",
      "url": "https://dev.gnupg.org/T4011"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2019:2237"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2019:1543"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2019:1297"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2019:1296"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2018:3505"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2018:3221"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id/1041144"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id/1041147"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...