Lucene search

K
cveMitreCVE-2022-48570
HistoryAug 22, 2023 - 7:16 p.m.

CVE-2022-48570

2023-08-2219:16:32
CWE-787
mitre
web.nvd.nist.gov
27
crypto++
8.4
ecdsa
signature generation
timing side channel
cve-2022-48570
nvd

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

5.8

Confidence

High

EPSS

0.068

Percentile

94.0%

Crypto++ through 8.4 contains a timing side channel in ECDSA signature generation. Function FixedSizeAllocatorWithCleanup could write to memory outside of the allocation if the allocated memory was not 16-byte aligned. NOTE: this issue exists because the CVE-2019-14318 fix was intentionally removed for functionality reasons.

Affected configurations

Nvd
Node
cryptoppcrypto\+\+Range8.4.0
VendorProductVersionCPE
cryptoppcrypto\+\+*cpe:2.3:a:cryptopp:crypto\+\+:*:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

5.8

Confidence

High

EPSS

0.068

Percentile

94.0%