CVE-2023-36660
- EPSS 0.11%
- Veröffentlicht 25.06.2023 22:15:21
- Zuletzt bearbeitet 21.11.2024 08:10:14
The OCB feature in libnettle in Nettle 3.9 before 3.9.1 allows memory corruption.
CVE-2021-3580
- EPSS 0.04%
- Veröffentlicht 05.08.2021 21:15:12
- Zuletzt bearbeitet 21.11.2024 06:21:53
A flaw was found in the way nettle's RSA decryption functions handled specially crafted ciphertext. An attacker could use this flaw to provide a manipulated ciphertext leading to application crash and denial of service.
CVE-2021-20305
- EPSS 0.35%
- Veröffentlicht 05.04.2021 22:15:12
- Zuletzt bearbeitet 21.11.2024 05:46:19
A flaw was found in Nettle in versions before 3.7.2, where several Nettle signature verification functions (GOST DSA, EDDSA & ECDSA) result in the Elliptic Curve Cryptography point (ECC) multiply function being called with out-of-range scalers, possi...
CVE-2018-16869
- EPSS 0.16%
- Veröffentlicht 03.12.2018 14:29:00
- Zuletzt bearbeitet 21.11.2024 03:53:29
A Bleichenbacher type side-channel based padding oracle attack was found in the way nettle handles endian conversion of RSA decrypted PKCS#1 v1.5 data. An attacker who is able to run a process on the same physical core as the victim process, could us...
CVE-2016-6489
- EPSS 1.68%
- Veröffentlicht 14.04.2017 18:59:00
- Zuletzt bearbeitet 20.04.2025 01:37:25
The RSA and DSA decryption code in Nettle makes it easier for attackers to discover private keys via a cache side channel attack.
CVE-2015-8805
- EPSS 1.2%
- Veröffentlicht 23.02.2016 19:59:03
- Zuletzt bearbeitet 12.04.2025 10:46:40
The ecc_256_modq function in ecc-256.c in Nettle before 3.2 does not properly handle carry propagation and produces incorrect output in its implementation of the P-256 NIST elliptic curve, which allows attackers to have unspecified impact via unknown...
CVE-2015-8804
- EPSS 11.88%
- Veröffentlicht 23.02.2016 19:59:02
- Zuletzt bearbeitet 12.04.2025 10:46:40
x86_64/ecc-384-modp.asm in Nettle before 3.2 does not properly handle carry propagation and produces incorrect output in its implementation of the P-384 NIST elliptic curve, which allows attackers to have unspecified impact via unknown vectors.
CVE-2015-8803
- EPSS 12.34%
- Veröffentlicht 23.02.2016 19:59:01
- Zuletzt bearbeitet 12.04.2025 10:46:40
The ecc_256_modp function in ecc-256.c in Nettle before 3.2 does not properly handle carry propagation and produces incorrect output in its implementation of the P-256 NIST elliptic curve, which allows attackers to have unspecified impact via unknown...