5.9
MEDIUM
CVE-2018-10845
GnuTLS Timing Attack Vulnerability
Description

It was found that the GnuTLS implementation of HMAC-SHA-384 was vulnerable to a Lucky thirteen style attack. Remote attackers could use this flaw to conduct distinguishing attacks and plain text recovery attacks via statistical analysis of timing data using crafted packets.

INFO

Published Date :

Aug. 22, 2018, 1:29 p.m.

Last Modified :

Feb. 13, 2023, 4:50 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2018-10845 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Gnu gnutls

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-10845 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-10845 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description It was found that GnuTLS's implementation of HMAC-SHA-384 was vulnerable to a Lucky Thirteen-style attack. A remote attacker could use this flaw to conduct distinguishing attacks and plain text recovery attacks via statistical analysis of timing data using crafted packets. It was found that the GnuTLS implementation of HMAC-SHA-384 was vulnerable to a Lucky thirteen style attack. Remote attackers could use this flaw to conduct distinguishing attacks and plain text recovery attacks via statistical analysis of timing data using crafted packets.
    Removed Reference https://access.redhat.com/security/cve/CVE-2018-10845 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1582572 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-385
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description It was found that the GnuTLS implementation of HMAC-SHA-384 was vulnerable to a Lucky thirteen style attack. Remote attackers could use this flaw to conduct distinguishing attacks and plain text recovery attacks via statistical analysis of timing data using crafted packets. It was found that GnuTLS's implementation of HMAC-SHA-384 was vulnerable to a Lucky Thirteen-style attack. A remote attacker could use this flaw to conduct distinguishing attacks and plain text recovery attacks via statistical analysis of timing data using crafted packets.
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ILMOWPKMTZAIMK5F32TUMO34XCABUCFJ/ [Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/WDYY3R4F5CUTFAMXH2C5NKYFVDEJLTT7/ [Third Party Advisory]
    Added Reference https://access.redhat.com/security/cve/CVE-2018-10845 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1582572 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ILMOWPKMTZAIMK5F32TUMO34XCABUCFJ/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WDYY3R4F5CUTFAMXH2C5NKYFVDEJLTT7/ [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-385
    Removed CWE Reason CWE-385 / Assessment performed prior to CVMAP efforts
  • Modified Analysis by [email protected]

    Oct. 22, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3505 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3505 Broken Link
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ILMOWPKMTZAIMK5F32TUMO34XCABUCFJ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ILMOWPKMTZAIMK5F32TUMO34XCABUCFJ/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/WDYY3R4F5CUTFAMXH2C5NKYFVDEJLTT7/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/WDYY3R4F5CUTFAMXH2C5NKYFVDEJLTT7/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3999-1/ No Types Assigned https://usn.ubuntu.com/3999-1/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:gnu:gnutls:-:*:*:*:*:*:*:* OR *cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:* versions up to (excluding) 3.6.12
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 08, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ILMOWPKMTZAIMK5F32TUMO34XCABUCFJ/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 08, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/WDYY3R4F5CUTFAMXH2C5NKYFVDEJLTT7/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CWE Red Hat, Inc. CWE-385
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-310 CWE-200 CWE-327
  • CVE Modified by [email protected]

    May. 30, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3999-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3505 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 01, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3050 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3050 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/105138 No Types Assigned http://www.securityfocus.com/bid/105138 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10845 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10845 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://eprint.iacr.org/2018/747 No Types Assigned https://eprint.iacr.org/2018/747 Third Party Advisory
    Changed Reference Type https://gitlab.com/gnutls/gnutls/merge_requests/657 No Types Assigned https://gitlab.com/gnutls/gnutls/merge_requests/657 Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html Third Party Advisory
    Added CWE CWE-310
    Added CPE Configuration OR *cpe:2.3:a:gnu:gnutls:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3050 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 24, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/105138 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-10845 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.59 }} -0.16%

score

0.77674

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability