Lucene search

K
cvelistMitreCVELIST:CVE-2022-48570
HistoryAug 22, 2023 - 12:00 a.m.

CVE-2022-48570

2023-08-2200:00:00
mitre
www.cve.org
1
crypto++
ecdsa
timing side channel
memory allocation

6.2 Medium

AI Score

Confidence

High

0.05 Low

EPSS

Percentile

92.9%

Crypto++ through 8.4 contains a timing side channel in ECDSA signature generation. Function FixedSizeAllocatorWithCleanup could write to memory outside of the allocation if the allocated memory was not 16-byte aligned. NOTE: this issue exists because the CVE-2019-14318 fix was intentionally removed for functionality reasons.

6.2 Medium

AI Score

Confidence

High

0.05 Low

EPSS

Percentile

92.9%