Lucene search

K
f5F5F5:K000137107
HistoryOct 03, 2023 - 12:00 a.m.

K000137107 : Crypto++ vulnerability CVE-2022-48570

2023-10-0300:00:00
my.f5.com
3
crypto++
timing side channel
ecdsa
vulnerability
memory alignment
cve-2022-48570

6.7 Medium

AI Score

Confidence

Low

0.05 Low

EPSS

Percentile

92.9%

Security Advisory Description

Crypto++ through 8.4 contains a timing side channel in ECDSA signature generation. Function FixedSizeAllocatorWithCleanup could write to memory outside of the allocation if the allocated memory was not 16-byte aligned. NOTE: this issue exists because the CVE-2019-14318 fix was intentionally removed for functionality reasons. (CVE-2022-48570)

Impact

There is no impact; F5 products are not affected by this vulnerability.

6.7 Medium

AI Score

Confidence

Low

0.05 Low

EPSS

Percentile

92.9%