Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-16869

Published: 3 December 2018

A Bleichenbacher type side-channel based padding oracle attack was found in the way nettle handles endian conversion of RSA decrypted PKCS#1 v1.5 data. An attacker who is able to run a process on the same physical core as the victim process, could use this flaw extract plaintext or in some cases downgrade any TLS connections to a vulnerable server.

Notes

AuthorNote
mdeslaur
nettle changes are too intrusive to backport to stable releases

Priority

Low

Cvss 3 Severity Score

5.7

Score breakdown

Status

Package Release Status
nettle
Launchpad, Ubuntu, Debian
jammy Not vulnerable
(3.4.1~rc1-1)
bionic
Released (3.4.1-0ubuntu0.18.04.1)
cosmic Ignored
(end of life)
disco Not vulnerable
(3.4.1~rc1-1)
eoan Not vulnerable
(3.4.1~rc1-1)
focal Not vulnerable
(3.4.1~rc1-1)
groovy Not vulnerable
(3.4.1~rc1-1)
hirsute Not vulnerable
(3.4.1~rc1-1)
impish Not vulnerable
(3.4.1~rc1-1)
kinetic Not vulnerable
(3.4.1~rc1-1)
trusty Ignored
(change too intrusive)
upstream
Released (3.4.1~rc1-1)
xenial Ignored
(change too intrusive)

Severity score breakdown

Parameter Value
Base score 5.7
Attack vector Physical
Attack complexity High
Privileges required None
User interaction None
Scope Changed
Confidentiality High
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:L/A:N