Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-48570
HistoryAug 22, 2023 - 12:00 a.m.

CVE-2022-48570

2023-08-2200:00:00
ubuntu.com
ubuntu.com
11
crypto++
8.4
timing side channel
ecdsa
memory vulnerability
cve-2022-48570
fixedsizeallocatorwithcleanup
16-byte aligned
cve-2019-14318 fix
unix

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.05 Low

EPSS

Percentile

92.9%

Crypto++ through 8.4 contains a timing side channel in ECDSA signature
generation. Function FixedSizeAllocatorWithCleanup could write to memory
outside of the allocation if the allocated memory was not 16-byte aligned.
NOTE: this issue exists because the CVE-2019-14318 fix was intentionally
removed for functionality reasons.

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.05 Low

EPSS

Percentile

92.9%