Lucene search

K
cvelistDebianCVELIST:CVE-2018-0495
HistoryJun 13, 2018 - 11:00 p.m.

CVE-2018-0495

2018-06-1323:00:00
debian
www.cve.org
5

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.2%

Libgcrypt before 1.7.10 and 1.8.x before 1.8.3 allows a memory-cache side-channel attack on ECDSA signatures that can be mitigated through the use of blinding during the signing process in the _gcry_ecc_ecdsa_sign function in cipher/ecc-ecdsa.c, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.

CNA Affected

[
  {
    "product": "Libgcrypt before 1.7.10 and 1.8.x before 1.8.3",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Libgcrypt before 1.7.10 and 1.8.x before 1.8.3"
      }
    ]
  }
]

References