Lucene search

K
cvelistMitreCVELIST:CVE-2022-48570
HistoryAug 22, 2023 - 12:00 a.m.

CVE-2022-48570

2023-08-2200:00:00
mitre
www.cve.org
3
crypto++
ecdsa
timing side channel
memory allocation

AI Score

6.2

Confidence

High

EPSS

0.068

Percentile

94.0%

Crypto++ through 8.4 contains a timing side channel in ECDSA signature generation. Function FixedSizeAllocatorWithCleanup could write to memory outside of the allocation if the allocated memory was not 16-byte aligned. NOTE: this issue exists because the CVE-2019-14318 fix was intentionally removed for functionality reasons.

AI Score

6.2

Confidence

High

EPSS

0.068

Percentile

94.0%