4.7
MEDIUM
CVE-2018-0495
Libgcrypt ROHNP ECDSA State-Extraction Side-Channel Attack
Description

Libgcrypt before 1.7.10 and 1.8.x before 1.8.3 allows a memory-cache side-channel attack on ECDSA signatures that can be mitigated through the use of blinding during the signing process in the _gcry_ecc_ecdsa_sign function in cipher/ecc-ecdsa.c, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.

INFO

Published Date :

June 13, 2018, 11:29 p.m.

Last Modified :

Nov. 7, 2023, 2:51 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2018-0495 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-0495 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat ansible_tower
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Gnupg libgcrypt
1 Oracle traffic_director
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-0495.

URL Resource
http://www.securitytracker.com/id/1041144 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041147 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:3221 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3505 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1296
https://access.redhat.com/errata/RHSA-2019:1297
https://access.redhat.com/errata/RHSA-2019:1543
https://access.redhat.com/errata/RHSA-2019:2237
https://dev.gnupg.org/T4011 Patch Vendor Advisory
https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=commit%3Bh=9010d1576e278a4274ad3f4aa15776c28f6ba965
https://lists.debian.org/debian-lts-announce/2018/06/msg00013.html Mailing List Third Party Advisory
https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000426.html Vendor Advisory
https://usn.ubuntu.com/3689-1/ Third Party Advisory
https://usn.ubuntu.com/3689-2/ Third Party Advisory
https://usn.ubuntu.com/3692-1/ Third Party Advisory
https://usn.ubuntu.com/3692-2/ Third Party Advisory
https://usn.ubuntu.com/3850-1/ Third Party Advisory
https://usn.ubuntu.com/3850-2/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4231 Third Party Advisory
https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/ Exploit Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Quick and easy CVE scanning for Linux systems

Python

Updated: 4 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 4, 2020, 9:12 p.m. This repo has been linked 12 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-0495 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-0495 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Debian GNU/Linux https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=commit%3Bh=9010d1576e278a4274ad3f4aa15776c28f6ba965 [No types assigned]
    Removed Reference Debian GNU/Linux https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=9010d1576e278a4274ad3f4aa15776c28f6ba965
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-200 CWE-203
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2237 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 18, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1543 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 30, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1297 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:1296 [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 02, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/06/msg00013.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2018/06/msg00013.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000426.html Third Party Advisory https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000426.html Vendor Advisory
    Changed Reference Type https://dev.gnupg.org/T4011 Patch, Third Party Advisory https://dev.gnupg.org/T4011 Patch, Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4231 Issue Tracking, Third Party Advisory https://www.debian.org/security/2018/dsa-4231 Third Party Advisory
    Changed Reference Type https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=9010d1576e278a4274ad3f4aa15776c28f6ba965 Third Party Advisory https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=9010d1576e278a4274ad3f4aa15776c28f6ba965 Patch, Vendor Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch, Third Party Advisory
    Changed Reference Type https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/ Third Party Advisory https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/ Exploit, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:ansible_tower:3.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:traffic_director:11.1.1.9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 05, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3505 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3505 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3850-1/ No Types Assigned https://usn.ubuntu.com/3850-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3850-2/ No Types Assigned https://usn.ubuntu.com/3850-2/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3221 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3221 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 19, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3850-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 10, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3850-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3505 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3221 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 10, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=9010d1576e278a4274ad3f4aa15776c28f6ba965 No Types Assigned https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=9010d1576e278a4274ad3f4aa15776c28f6ba965 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/06/msg00013.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/06/msg00013.html Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1041144 No Types Assigned http://www.securitytracker.com/id/1041144 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000426.html No Types Assigned https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000426.html Third Party Advisory
    Changed Reference Type https://dev.gnupg.org/T4011 No Types Assigned https://dev.gnupg.org/T4011 Patch, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3692-2/ No Types Assigned https://usn.ubuntu.com/3692-2/ Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1041147 No Types Assigned http://www.securitytracker.com/id/1041147 Third Party Advisory, VDB Entry
    Changed Reference Type https://usn.ubuntu.com/3692-1/ No Types Assigned https://usn.ubuntu.com/3692-1/ Third Party Advisory
    Changed Reference Type https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/ No Types Assigned https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3689-1/ No Types Assigned https://usn.ubuntu.com/3689-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4231 No Types Assigned https://www.debian.org/security/2018/dsa-4231 Issue Tracking, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3689-2/ No Types Assigned https://usn.ubuntu.com/3689-2/ Third Party Advisory
    Added CWE CWE-200
    Added CPE Configuration OR *cpe:2.3:a:gnupg:libgcrypt:*:*:*:*:*:*:*:* versions up to (excluding) 1.7.10 *cpe:2.3:a:gnupg:libgcrypt:*:*:*:*:*:*:*:* versions from (including) 1.8.0 up to (excluding) 1.8.3
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 30, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/06/msg00013.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 28, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3692-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3692-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 24, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1041147 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1041144 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 21, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3689-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3689-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 19, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4231 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-0495 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-0495 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.01%

score

0.31372

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability