5.7
MEDIUM
CVE-2018-16869
Nettle RSA Padding Oracle Attack
Description

A Bleichenbacher type side-channel based padding oracle attack was found in the way nettle handles endian conversion of RSA decrypted PKCS#1 v1.5 data. An attacker who is able to run a process on the same physical core as the victim process, could use this flaw extract plaintext or in some cases downgrade any TLS connections to a vulnerable server.

INFO

Published Date :

Dec. 3, 2018, 2:29 p.m.

Last Modified :

Feb. 3, 2023, 2:25 p.m.

Remotely Exploitable :

No

Impact Score :

4.7

Exploitability Score :

0.5
Affected Products

The following products are affected by CVE-2018-16869 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nettle_project nettle
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-16869.

URL Resource
http://cat.eyalro.net/ Technical Description Third Party Advisory
http://www.securityfocus.com/bid/106092 Broken Link Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16869 Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-16869 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-16869 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 03, 2023

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/106092 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/106092 Broken Link, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Dec. 04, 2020

    Action Type Old Value New Value
    Removed CWE Red Hat, Inc. CWE-200
    Added CWE Red Hat, Inc. CWE-203
    Removed CWE Reason CWE-200 / More specific CWE option available
  • Modified Analysis by [email protected]

    Nov. 20, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:L/A:N
    Added CVSS V3.1 NIST AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:L/A:N
    Removed CWE NIST CWE-310
    Added CWE NIST CWE-203
    Changed CPE Configuration OR *cpe:2.3:a:nettle_project:nettle:-:*:*:*:*:*:*:* OR *cpe:2.3:a:nettle_project:nettle:*:*:*:*:*:*:*:* versions up to (including) 3.4
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:P/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N
    Added CWE Red Hat, Inc. CWE-200
  • Initial Analysis by [email protected]

    Jan. 31, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V3 AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:L/A:N
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16869 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16869 Issue Tracking, Third Party Advisory
    Changed Reference Type http://cat.eyalro.net/ No Types Assigned http://cat.eyalro.net/ Technical Description, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106092 No Types Assigned http://www.securityfocus.com/bid/106092 Third Party Advisory, VDB Entry
    Added CWE CWE-310
    Added CPE Configuration OR *cpe:2.3:a:nettle_project:nettle:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 06, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106092 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-16869 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-16869 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.00%

score

0.38603

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability