Lucene search

K

Nettle Security Vulnerabilities

cve
cve

CVE-2023-36660

The OCB feature in libnettle in Nettle 3.9 before 3.9.1 allows memory...

9.8CVSS

9.4AI Score

0.001EPSS

2023-06-25 10:15 PM
22
cve
cve

CVE-2021-3580

A flaw was found in the way nettle's RSA decryption functions handled specially crafted ciphertext. An attacker could use this flaw to provide a manipulated ciphertext leading to application crash and denial of...

7.5CVSS

8.2AI Score

0.007EPSS

2021-08-05 09:15 PM
296
7
cve
cve

CVE-2021-20305

A flaw was found in Nettle in versions before 3.7.2, where several Nettle signature verification functions (GOST DSA, EDDSA & ECDSA) result in the Elliptic Curve Cryptography point (ECC) multiply function being called with out-of-range scalers, possibly resulting in incorrect results. This flaw...

8.1CVSS

7.8AI Score

0.01EPSS

2021-04-05 10:15 PM
547
18
cve
cve

CVE-2018-16869

A Bleichenbacher type side-channel based padding oracle attack was found in the way nettle handles endian conversion of RSA decrypted PKCS#1 v1.5 data. An attacker who is able to run a process on the same physical core as the victim process, could use this flaw extract plaintext or in some cases...

5.7CVSS

5.3AI Score

0.001EPSS

2018-12-03 02:29 PM
123
cve
cve

CVE-2016-6489

The RSA and DSA decryption code in Nettle makes it easier for attackers to discover private keys via a cache side channel...

7.5CVSS

7.3AI Score

0.004EPSS

2017-04-14 06:59 PM
94
cve
cve

CVE-2015-8804

x86_64/ecc-384-modp.asm in Nettle before 3.2 does not properly handle carry propagation and produces incorrect output in its implementation of the P-384 NIST elliptic curve, which allows attackers to have unspecified impact via unknown...

9.8CVSS

9.3AI Score

0.005EPSS

2016-02-23 07:59 PM
34
cve
cve

CVE-2015-8805

The ecc_256_modq function in ecc-256.c in Nettle before 3.2 does not properly handle carry propagation and produces incorrect output in its implementation of the P-256 NIST elliptic curve, which allows attackers to have unspecified impact via unknown vectors, a different vulnerability than...

9.8CVSS

9.4AI Score

0.005EPSS

2016-02-23 07:59 PM
35
cve
cve

CVE-2015-8803

The ecc_256_modp function in ecc-256.c in Nettle before 3.2 does not properly handle carry propagation and produces incorrect output in its implementation of the P-256 NIST elliptic curve, which allows attackers to have unspecified impact via unknown vectors, a different vulnerability than...

9.8CVSS

9.4AI Score

0.009EPSS

2016-02-23 07:59 PM
32