Lucene search

K
cve[email protected]CVE-2022-48570
HistoryAug 22, 2023 - 7:16 p.m.

CVE-2022-48570

2023-08-2219:16:32
CWE-787
web.nvd.nist.gov
20
crypto++
8.4
ecdsa
signature generation
timing side channel
cve-2022-48570
nvd

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5.8 Medium

AI Score

Confidence

High

0.05 Low

EPSS

Percentile

92.9%

Crypto++ through 8.4 contains a timing side channel in ECDSA signature generation. Function FixedSizeAllocatorWithCleanup could write to memory outside of the allocation if the allocated memory was not 16-byte aligned. NOTE: this issue exists because the CVE-2019-14318 fix was intentionally removed for functionality reasons.

Affected configurations

NVD
Node
cryptoppcrypto\+\+Range8.4.0

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5.8 Medium

AI Score

Confidence

High

0.05 Low

EPSS

Percentile

92.9%