Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2019-13456

Summary
Assigner-mitre
Assigner Org ID-8254265b-2729-46b6-b9e3-3dfca2d5bfca
Published At-03 Dec, 2019 | 19:53
Updated At-04 Aug, 2024 | 23:49
Rejected At-
Credits

In FreeRADIUS 3.0 through 3.0.19, on average 1 in every 2048 EAP-pwd handshakes fails because the password element cannot be found within 10 iterations of the hunting and pecking loop. This leaks information that an attacker can use to recover the password of any user. This information leakage is similar to the "Dragonblood" attack and CVE-2019-9494.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:mitre
Assigner Org ID:8254265b-2729-46b6-b9e3-3dfca2d5bfca
Published At:03 Dec, 2019 | 19:53
Updated At:04 Aug, 2024 | 23:49
Rejected At:
▼CVE Numbering Authority (CNA)

In FreeRADIUS 3.0 through 3.0.19, on average 1 in every 2048 EAP-pwd handshakes fails because the password element cannot be found within 10 iterations of the hunting and pecking loop. This leaks information that an attacker can use to recover the password of any user. This information leakage is similar to the "Dragonblood" attack and CVE-2019-9494.

Affected Products
Vendor
n/a
Product
n/a
Versions
Affected
  • n/a
Problem Types
TypeCWE IDDescription
textN/An/a
Type: text
CWE ID: N/A
Description: n/a
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://freeradius.org/security/
x_refsource_MISC
https://wpa3.mathyvanhoef.com
x_refsource_MISC
https://bugzilla.redhat.com/show_bug.cgi?id=1737663
x_refsource_MISC
https://github.com/FreeRADIUS/freeradius-server/commit/3ea2a5a026e73d81cd9a3e9bbd4300c433004bfa
x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00039.html
vendor-advisory
x_refsource_SUSE
Hyperlink: https://freeradius.org/security/
Resource:
x_refsource_MISC
Hyperlink: https://wpa3.mathyvanhoef.com
Resource:
x_refsource_MISC
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=1737663
Resource:
x_refsource_MISC
Hyperlink: https://github.com/FreeRADIUS/freeradius-server/commit/3ea2a5a026e73d81cd9a3e9bbd4300c433004bfa
Resource:
x_refsource_CONFIRM
Hyperlink: http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00039.html
Resource:
vendor-advisory
x_refsource_SUSE
▼Authorized Data Publishers (ADP)
CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://freeradius.org/security/
x_refsource_MISC
x_transferred
https://wpa3.mathyvanhoef.com
x_refsource_MISC
x_transferred
https://bugzilla.redhat.com/show_bug.cgi?id=1737663
x_refsource_MISC
x_transferred
https://github.com/FreeRADIUS/freeradius-server/commit/3ea2a5a026e73d81cd9a3e9bbd4300c433004bfa
x_refsource_CONFIRM
x_transferred
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00039.html
vendor-advisory
x_refsource_SUSE
x_transferred
Hyperlink: https://freeradius.org/security/
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://wpa3.mathyvanhoef.com
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=1737663
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://github.com/FreeRADIUS/freeradius-server/commit/3ea2a5a026e73d81cd9a3e9bbd4300c433004bfa
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00039.html
Resource:
vendor-advisory
x_refsource_SUSE
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:cve@mitre.org
Published At:03 Dec, 2019 | 20:15
Updated At:01 Jan, 2022 | 20:06

In FreeRADIUS 3.0 through 3.0.19, on average 1 in every 2048 EAP-pwd handshakes fails because the password element cannot be found within 10 iterations of the hunting and pecking loop. This leaks information that an attacker can use to recover the password of any user. This information leakage is similar to the "Dragonblood" attack and CVE-2019-9494.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.16.5MEDIUM
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Primary2.02.9LOW
AV:A/AC:M/Au:N/C:P/I:N/A:N
Type: Primary
Version: 3.1
Base score: 6.5
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Type: Primary
Version: 2.0
Base score: 2.9
Base severity: LOW
Vector:
AV:A/AC:M/Au:N/C:P/I:N/A:N
CPE Matches

FreeRADIUS
freeradius
>>freeradius>>Versions from 3.0.0(inclusive) to 3.0.19(inclusive)
cpe:2.3:a:freeradius:freeradius:*:*:*:*:*:*:*:*
Linux Kernel Organization, Inc
linux
>>linux_kernel>>-
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
Red Hat, Inc.
redhat
>>enterprise_linux>>7.0
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
Red Hat, Inc.
redhat
>>enterprise_linux>>8.0
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
openSUSE
opensuse
>>leap>>15.1
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-203Primarynvd@nist.gov
CWE ID: CWE-203
Type: Primary
Source: nvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00039.htmlcve@mitre.org
Mailing List
Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1737663cve@mitre.org
Exploit
Issue Tracking
Patch
Third Party Advisory
https://freeradius.org/security/cve@mitre.org
Vendor Advisory
https://github.com/FreeRADIUS/freeradius-server/commit/3ea2a5a026e73d81cd9a3e9bbd4300c433004bfacve@mitre.org
Patch
Third Party Advisory
https://wpa3.mathyvanhoef.comcve@mitre.org
Exploit
Third Party Advisory
Hyperlink: http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00039.html
Source: cve@mitre.org
Resource:
Mailing List
Third Party Advisory
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=1737663
Source: cve@mitre.org
Resource:
Exploit
Issue Tracking
Patch
Third Party Advisory
Hyperlink: https://freeradius.org/security/
Source: cve@mitre.org
Resource:
Vendor Advisory
Hyperlink: https://github.com/FreeRADIUS/freeradius-server/commit/3ea2a5a026e73d81cd9a3e9bbd4300c433004bfa
Source: cve@mitre.org
Resource:
Patch
Third Party Advisory
Hyperlink: https://wpa3.mathyvanhoef.com
Source: cve@mitre.org
Resource:
Exploit
Third Party Advisory

Change History

0
Information is not available yet

Similar CVEs

70Records found

CVE-2019-9495
Matching Score-6
Assigner-CERT/CC
ShareView Details
Matching Score-6
Assigner-CERT/CC
CVSS Score-3.7||LOW
EPSS-2.48% / 84.69%
||
7 Day CHG~0.00%
Published-17 Apr, 2019 | 13:31
Updated-04 Aug, 2024 | 21:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
The implementations of EAP-PWD in hostapd and wpa_supplicant are vulnerable to side-channel attacks as a result of cache access patterns

The implementations of EAP-PWD in hostapd and wpa_supplicant are vulnerable to side-channel attacks as a result of cache access patterns. All versions of hostapd and wpa_supplicant with EAP-PWD support are vulnerable. The ability to install and execute applications is necessary for a successful attack. Memory access patterns are visible in a shared cache. Weak passwords may be cracked. Versions of hostapd/wpa_supplicant 2.7 and newer, are not vulnerable to the timing attack described in CVE-2019-9494. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.

Action-Not Available
Vendor-w1.fiWi-Fi AllianceDebian GNU/LinuxopenSUSEFreeBSD FoundationFedora ProjectSynology, Inc.
Product-freebsddebian_linuxradius_serverfedorahostapdbackports_slewpa_supplicantrouter_managerleaphostapd with EAP-pwd supportwpa_supplicant with EAP-pwd support
CWE ID-CWE-524
Use of Cache Containing Sensitive Information
CWE ID-CWE-203
Observable Discrepancy
CVE-2023-3640
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-7||HIGH
EPSS-0.14% / 34.72%
||
7 Day CHG~0.00%
Published-24 Jul, 2023 | 15:19
Updated-23 Jul, 2025 | 19:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Kernel: x86/mm: a per-cpu entry area leak was identified through the init_cea_offsets function when prefetchnta and prefetcht2 instructions being used for the per-cpu entry area mapping to the user space

A possible unauthorized memory access flaw was found in the Linux kernel's cpu_entry_area mapping of X86 CPU data to memory, where a user may guess the location of exception stacks or other important data. Based on the previous CVE-2023-0597, the 'Randomize per-cpu entry area' feature was implemented in /arch/x86/mm/cpu_entry_area.c, which works through the init_cea_offsets() function when KASLR is enabled. However, despite this feature, there is still a risk of per-cpu entry area leaks. This issue could allow a local user to gain access to some important data with memory in an expected location and potentially escalate their privileges on the system.

Action-Not Available
Vendor-Red Hat, Inc.Linux Kernel Organization, Inc
Product-enterprise_linuxlinux_kernelRed Hat Enterprise Linux 7Red Hat Enterprise Linux 6Red Hat Enterprise Linux 8Red Hat Enterprise Linux 9
CWE ID-CWE-203
Observable Discrepancy
CVE-2019-19338
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-5.5||MEDIUM
EPSS-0.04% / 11.37%
||
7 Day CHG~0.00%
Published-13 Jul, 2020 | 16:04
Updated-05 Aug, 2024 | 02:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A flaw was found in the fix for CVE-2019-11135, in the Linux upstream kernel versions before 5.5 where, the way Intel CPUs handle speculative execution of instructions when a TSX Asynchronous Abort (TAA) error occurs. When a guest is running on a host CPU affected by the TAA flaw (TAA_NO=0), but is not affected by the MDS issue (MDS_NO=1), the guest was to clear the affected buffers by using a VERW instruction mechanism. But when the MDS_NO=1 bit was exported to the guests, the guests did not use the VERW mechanism to clear the affected buffers. This issue affects guests running on Cascade Lake CPUs and requires that host has 'TSX' enabled. Confidentiality of data is the highest threat associated with this vulnerability.

Action-Not Available
Vendor-[UNKNOWN]Linux Kernel Organization, IncRed Hat, Inc.
Product-enterprise_linuxlinux_kernelLinux Kernel
CWE ID-CWE-385
Covert Timing Channel
CWE ID-CWE-203
Observable Discrepancy
CVE-2019-16782
Matching Score-6
Assigner-GitHub, Inc.
ShareView Details
Matching Score-6
Assigner-GitHub, Inc.
CVSS Score-6.3||MEDIUM
EPSS-1.63% / 81.16%
||
7 Day CHG~0.00%
Published-18 Dec, 2019 | 19:05
Updated-13 Feb, 2025 | 15:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Possible Information Leak / Session Hijack Vulnerability in Rack

There's a possible information leak / session hijack vulnerability in Rack (RubyGem rack). This vulnerability is patched in versions 1.6.12 and 2.0.8. Attackers may be able to find and hijack sessions by using timing attacks targeting the session id. Session ids are usually stored and indexed in a database that uses some kind of scheme for speeding up lookups of that session id. By carefully measuring the amount of time it takes to look up a session, an attacker may be able to find a valid session id and hijack the session. The session id itself may be generated randomly, but the way the session is indexed by the backing store does not use a secure comparison.

Action-Not Available
Vendor-rackrackFedora ProjectopenSUSE
Product-rackfedoraleaprack
CWE ID-CWE-203
Observable Discrepancy
CWE ID-CWE-208
Observable Timing Discrepancy
CVE-2023-33850
Matching Score-6
Assigner-IBM Corporation
ShareView Details
Matching Score-6
Assigner-IBM Corporation
CVSS Score-7.5||HIGH
EPSS-0.03% / 7.66%
||
7 Day CHG~0.00%
Published-22 Aug, 2023 | 20:31
Updated-03 Oct, 2024 | 19:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM GSKit-Crypto information disclosure

IBM GSKit-Crypto could allow a remote attacker to obtain sensitive information, caused by a timing-based side channel in the RSA Decryption implementation. By sending an overly large number of trial messages for decryption, an attacker could exploit this vulnerability to obtain sensitive information.

Action-Not Available
Vendor-Microsoft CorporationHP Inc.IBM CorporationLinux Kernel Organization, Inc
Product-linux_kerneltxseries_for_multiplatformcics_txhp-uxwindowsaixCICS TX AdvancedCICS TX StandardTXSeries for Multiplatformstxseries_for_multiplatformcics_tx
CWE ID-CWE-203
Observable Discrepancy
CVE-2019-1559
Matching Score-6
Assigner-OpenSSL Software Foundation
ShareView Details
Matching Score-6
Assigner-OpenSSL Software Foundation
CVSS Score-5.9||MEDIUM
EPSS-7.08% / 91.14%
||
7 Day CHG+0.86%
Published-27 Feb, 2019 | 23:00
Updated-17 Sep, 2024 | 04:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
0-byte record padding oracle

If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MAC. If the application then behaves differently based on that in a way that is detectable to the remote peer, then this amounts to a padding oracle that could be used to decrypt data. In order for this to be exploitable "non-stitched" ciphersuites must be in use. Stitched ciphersuites are optimised implementations of certain commonly used ciphersuites. Also the application must call SSL_shutdown() twice even if a protocol error has occurred (applications should not do this but some do anyway). Fixed in OpenSSL 1.0.2r (Affected 1.0.2-1.0.2q).

Action-Not Available
Vendor-Canonical Ltd.Palo Alto Networks, Inc.F5, Inc.Fedora ProjectOracle CorporationTenable, Inc.Red Hat, Inc.McAfee, LLCDebian GNU/LinuxopenSUSENode.js (OpenJS Foundation)OpenSSLNetApp, Inc.
Product-communications_diameter_signaling_routercommunications_unified_session_managerubuntu_linuxbig-ip_webacceleratora320_firmwarebig-ip_application_acceleration_managerpeoplesoft_enterprise_peopletoolsopensslbig-ip_policy_enforcement_managercloud_backupfas2720threat_intelligence_exchange_servervirtualization_hostbusiness_intelligenceoncommand_unified_manager_core_packagebig-ip_local_traffic_managersantricity_smi-s_providercommunications_performance_intelligence_centeragentsnapcentersteelstore_cloud_integrated_storageontap_select_deploysmi-s_providerfas2750_firmwareontap_select_deploy_administration_utilityhci_management_nodeenterprise_linux_workstationfedoraa220traffix_signaling_delivery_controllerenterprise_linux_desktopapi_gatewaycommunications_session_routerweb_gatewayleapendeca_serverservice_processorenterprise_linuxa320big-ip_domain_name_systemmysql_workbenchsolidfirebig-ip_edge_gatewaydebian_linuxbig-iq_centralized_managementmysql_enterprise_monitorjboss_enterprise_web_serversecure_global_desktopstorage_automation_storea220_firmwaresnapprotectoncommand_unified_managermysqlenterprise_manager_base_platformenterprise_linux_serverpan-osbig-ip_fraud_protection_servicefas2720_firmwarec190services_tools_bundlestoragegridhci_compute_nodebig-ip_application_security_managernode.jssnapdrivefas2750big-ip_access_policy_managercn1610_firmwarecommunications_session_border_controllerenterprise_manager_ops_centernessusoncommand_insightjd_edwards_world_securityaltavaulta800virtualizationhyper_converged_infrastructurecn1610active_iq_unified_managerbig-ip_global_traffic_managerbig-ip_analyticsoncommand_workflow_automationelement_softwarea800_firmwarebig-ip_link_controllerdata_exchange_layerclustered_data_ontap_antivirus_connectorc190_firmwarebig-ip_advanced_firewall_managerjd_edwards_enterpriseone_toolsOpenSSL
CWE ID-CWE-203
Observable Discrepancy
CVE-2018-5407
Matching Score-6
Assigner-CERT/CC
ShareView Details
Matching Score-6
Assigner-CERT/CC
CVSS Score-4.7||MEDIUM
EPSS-0.60% / 68.49%
||
7 Day CHG~0.00%
Published-15 Nov, 2018 | 21:00
Updated-05 Aug, 2024 | 05:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Simultaneous Multi-threading (SMT) in processors can enable local users to exploit software vulnerable to timing attacks via a side-channel timing attack on 'port contention'.

Action-Not Available
Vendor-N/ACanonical Ltd.Debian GNU/LinuxNode.js (OpenJS Foundation)OpenSSLTenable, Inc.Oracle CorporationRed Hat, Inc.
Product-enterprise_linux_serverubuntu_linuxpeoplesoft_enterprise_peopletoolstuxedoenterprise_linux_server_eusopensslenterprise_linux_server_ausenterprise_manager_base_platformmysql_enterprise_backupnode.jsprimavera_p6_enterprise_project_portfolio_managementvm_virtualboxdebian_linuxenterprise_linux_workstationapplication_serverenterprise_linux_server_tusenterprise_manager_ops_centerenterprise_linux_desktopnessusapi_gatewayProcessors supporting Simultaneous Multi-Threading
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-203
Observable Discrepancy
CVE-2021-47226
Matching Score-6
Assigner-kernel.org
ShareView Details
Matching Score-6
Assigner-kernel.org
CVSS Score-7.1||HIGH
EPSS-0.05% / 16.13%
||
7 Day CHG~0.00%
Published-21 May, 2024 | 14:19
Updated-04 May, 2025 | 07:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer

In the Linux kernel, the following vulnerability has been resolved: x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer Both Intel and AMD consider it to be architecturally valid for XRSTOR to fail with #PF but nonetheless change the register state. The actual conditions under which this might occur are unclear [1], but it seems plausible that this might be triggered if one sibling thread unmaps a page and invalidates the shared TLB while another sibling thread is executing XRSTOR on the page in question. __fpu__restore_sig() can execute XRSTOR while the hardware registers are preserved on behalf of a different victim task (using the fpu_fpregs_owner_ctx mechanism), and, in theory, XRSTOR could fail but modify the registers. If this happens, then there is a window in which __fpu__restore_sig() could schedule out and the victim task could schedule back in without reloading its own FPU registers. This would result in part of the FPU state that __fpu__restore_sig() was attempting to load leaking into the victim task's user-visible state. Invalidate preserved FPU registers on XRSTOR failure to prevent this situation from corrupting any state. [1] Frequent readers of the errata lists might imagine "complex microarchitectural conditions".

Action-Not Available
Vendor-Linux Kernel Organization, Inc
Product-linux_kernelLinux
CWE ID-CWE-203
Observable Discrepancy
CVE-2021-4294
Matching Score-6
Assigner-VulDB
ShareView Details
Matching Score-6
Assigner-VulDB
CVSS Score-2.6||LOW
EPSS-0.12% / 32.28%
||
7 Day CHG~0.00%
Published-28 Dec, 2022 | 16:51
Updated-17 May, 2024 | 02:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
OpenShift OSIN CheckClientSecret timing discrepancy

A vulnerability was found in OpenShift OSIN. It has been classified as problematic. This affects the function ClientSecretMatches/CheckClientSecret. The manipulation of the argument secret leads to observable timing discrepancy. The name of the patch is 8612686d6dda34ae9ef6b5a974e4b7accb4fea29. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-216987.

Action-Not Available
Vendor-OpenShiftRed Hat, Inc.
Product-openshift_container_platformopenshift_osinOSIN
CWE ID-CWE-208
Observable Timing Discrepancy
CWE ID-CWE-203
Observable Discrepancy
CVE-2018-0495
Matching Score-6
Assigner-Debian GNU/Linux
ShareView Details
Matching Score-6
Assigner-Debian GNU/Linux
CVSS Score-4.7||MEDIUM
EPSS-0.31% / 53.85%
||
7 Day CHG~0.00%
Published-13 Jun, 2018 | 23:00
Updated-05 Aug, 2024 | 03:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Libgcrypt before 1.7.10 and 1.8.x before 1.8.3 allows a memory-cache side-channel attack on ECDSA signatures that can be mitigated through the use of blinding during the signing process in the _gcry_ecc_ecdsa_sign function in cipher/ecc-ecdsa.c, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.

Action-Not Available
Vendor-gnupgn/aOracle CorporationRed Hat, Inc.Canonical Ltd.Debian GNU/Linux
Product-enterprise_linux_serverubuntu_linuxdebian_linuxlibgcryptenterprise_linux_workstationtraffic_directorenterprise_linux_desktopansible_towerLibgcrypt before 1.7.10 and 1.8.x before 1.8.3
CWE ID-CWE-203
Observable Discrepancy
CVE-2017-5753
Matching Score-6
Assigner-Intel Corporation
ShareView Details
Matching Score-6
Assigner-Intel Corporation
CVSS Score-5.6||MEDIUM
EPSS-94.30% / 99.94%
||
7 Day CHG~0.00%
Published-04 Jan, 2018 | 13:00
Updated-14 Jan, 2025 | 19:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.

Action-Not Available
Vendor-pepperl-fuchsIntel CorporationCanonical Ltd.openSUSENetApp, Inc.Synology, Inc.VMware (Broadcom Inc.)SUSEPhoenix Contact GmbH & Co. KGDebian GNU/LinuxArm LimitedSiemens AGOracle Corporation
Product-xeon_e3_1271_v3simatic_itc1900xeon_e7xeon_e5_1660_v4xeon_e5_2640_v4cortex-a8_firmwarexeon_e5_1620_v4bl_rackmount_4u_firmwarexeon_silvercortex-a76xeon_e5_2630lcortex-a15_firmwarexeon_e3_1230_v2cortex-r8xeon_e3_1260l_v5bl_ppc15_1000_firmwarecore_m3xeon_e3_1505l_v6xeon_e5_2403_v2xeon_e5_2430l_v2bl2_ppc_1000cortex-a72pentium_jxeon_e5_2428l_v2xeon_e5_2609_v3xeon_e5_2630_v4btc12vl2_ppc_3000xeon_e-1105cxeon_e5_1620xeon_e3_1230_v3xeon_e3_1220_v2xeon_e3_1268l_v3cortex-a73xeon_e3_1270_v5vl2_bpc_7000_firmwarexeon_e3_12201cortex-a77xeon_e3_1258l_v4xeon_e5_1650_v4simatic_winac_rtx_\(f\)_2010_firmwareatom_x5-e3940simatic_itc2200_firmwarexeon_e5_2630l_v2xeon_e5_1620_v3xeon_e3_1275l_v3bl_bpc_3001simatic_itc1500_firmwarecortex-a12_firmwarexeon_e3_1220_v5bl_ppc17_7000dl_ppc15m_7000xeon_e3_1260lvl2_ppc_9000xeon_e5_2630_v2bl_ppc17_1000vl2_bpc_3000_firmwarexeon_e5_2418l_v3bl_ppc_1000bl_rackmount_4ubl2_ppc_1000_firmwarexeon_e5_2418lxeon_e3_1285_v6el_ppc_1000\/m_firmwarexeon_e5_1650xeon_e5_2408l_v3vl2_bpc_1000_firmwarexeon_e5_2420xeon_e5_2608l_v3bl_bpc_2001xeon_e3_1265l_v3xeon_e5_2623_v3xeon_e3_1275_v6xeon_e3_1285_v4simatic_itc1900_firmwarevl2_ppc_1000cortex-a9_firmwarexeon_e5_2430xeon_e5_1428lvs360hd_firmwarexeon_e5_2440xeon_e5_2648l_v4xeon_platinumsuse_linux_enterprise_serverxeon_e3_1280_v3bl_ppc12_1000_firmwarexeon_e5_2407xeonvl2_ppc9_1000_firmwarecortex-a9neoverse_n1_firmwarexeon_e3_1240_v6xeon_e3_1275_v5xeon_e5_1680_v3xeon_e5_2428lxeon_e3_1220cortex-x1_firmwarexeon_e5_2650l_v2vl2_ppc_7000_firmwarexeon_e3_1105c_v2bl_ppc15_7000_firmwarebl2_bpc_2000vs960hd_firmwarecortex-a57xeon_e3_1265l_v2cortex-r7_firmwarevl_ipc_p7000_firmwarexeon_e5_2648lxeon_e5_1660_v3xeon_e3_1280_v2core_i3vl2_ppc_9000_firmwarevl2_ppc_2000_firmwarexeon_e5_2440_v2xeon_e5_2603_v2cortex-a77_firmwarexeon_e3_1240_v5xeon_e3_1241_v3vl2_ppc_1000_firmwarecortex-r7xeon_e5_1428l_v3xeon_e5_2430_v2xeon_e3_1240_v2xeon_e5_2620bl_bpc_3000_firmwarefusionxeon_e5_1650_v3xeon_e5_2609_v2diskstation_managerxeon_e3_1225_v2btc14bl_bpc_7001_firmwarexeon_e5_2430lvl2_bpc_1000xeon_e5_1650_v2xeon_e5_2438l_v3vl_bpc_2000_firmwarexeon_e5_2650xeon_e5_2407_v2xeon_e5_1620_v2cortex-a78ae_firmwarecore_i5xeon_e3_1240_v3workstationbl_ppc15_1000atom_x3el_ppc_1000\/wtxeon_e5_2650lcortex-a72_firmwarebl_ppc17_7000_firmwareceleron_jvl2_ppc7_1000bl_bpc_7000cortex-a78bl_bpc_2000bl2_bpc_1000_firmwarevl2_ppc_2000xeon_e3_1246_v3suse_linux_enterprise_desktopvirtual_machine_managerbtc14_firmwarexeon_e5_2603_v3bl2_ppc_7000xeon_e5_2637xeon_e3xeon_e3_1290_v2xeon_e5_2623_v4dl_ppc15m_7000_firmwarexeon_e5_2637_v4bl2_ppc_2000core_m7xeon_e5_2470el_ppc_1000\/mxeon_e5_2637_v3valueline_ipc_firmwarexeon_e3_1270neoverse_n2bl_ppc15_3000vl_bpc_3000xeon_e3_1225_v3xeon_e5_2450_v2cortex-a17bl_ppc17_1000_firmwarexeon_e3_1285l_v3xeon_e3_1220l_v3xeon_e5_2418l_v2xeon_e5_2603xeon_e5_2648l_v3core_m5xeon_e5_2630_v3xeon_e3_1230l_v3xeon_e3_1268l_v5vl2_ppc9_1000xeon_e3_1278l_v4vl_ipc_p7000vl2_bpc_9000_firmwarebl_ppc_1000_firmwarexeon_e5_2637_v2vl2_ppc12_1000_firmwarexeon_e5dl_ppc18.5m_7000vl2_ppc12_1000xeon_goldxeon_e3_1501l_v6cortex-a57_firmwarexeon_e3_1501m_v6xeon_e5_1680_v4xeon_e5_2650_v3visunet_rm_shellxeon_e3_1226_v3dl_ppc15_1000_firmwarexeon_e5_1660solarisxeon_e5_2630l_v3btc12_firmwarexeon_e3_1280_v5bl_bpc_2001_firmwarexeon_e5_1428l_v2vl_ppc_2000_firmwarerouter_managerbl2_ppc_7000_firmwarexeon_e3_1280xeon_e3_1235skynasdl_ppc21.5m_7000_firmwarexeon_e3_1230_v6xeon_e5_2643xeon_e5_2628l_v3debian_linuxbl_bpc_7000_firmwareel_ppc_1000_firmwarexeon_e3_1240l_v5cortex-a76_firmwarecortex-a73_firmwarevl2_bpc_9000xeon_e5_2618l_v3xeon_bronze_3104xeon_e5_1630_v3vl2_bpc_2000xeon_e3_1270_v2xeon_e5_1660_v2xeon_e5_2420_v2simatic_itc2200_proxeon_e3_1290bl_ppc17_3000_firmwarexeon_e5_2450xeon_e5_2618l_v4el_ppc_1000xeon_e5_2448lxeon_e3_1275_v2dl_ppc18.5m_7000_firmwarevl_ppc_2000leapel_ppc_1000\/wt_firmwarebl_ppc_7000xeon_e5_2650_v2xeon_e5_2403xeon_e5_2428l_v3simatic_itc1900_pro_firmwarecortex-a17_firmwarexeon_e5_2620_v2xeon_bronze_3106xeon_e5_2609neoverse_n1bl_ppc15_3000_firmwarecore_mbl2_ppc_2000_firmwaresimatic_winac_rtx_\(f\)_2010simatic_itc1500vl2_ppc_3000_firmwarexeon_e5_2603_v4esxixeon_e5_2630l_v4xeon_e3_1245_v6xeon_e3_1270_v6xeon_e5_2640_v2simatic_itc1500_proxeon_e3_1231_v3vl_bpc_3000_firmwarevs360hdxeon_e3_1125cbl_bpc_3001_firmwarehcivl2_ppc_7000xeon_e3_1505l_v5simatic_itc1500_pro_firmwarexeon_e5_2643_v3xeon_e5_2620_v4valueline_ipcbl_rackmount_2u_firmwarepentium_nubuntu_linuxbl2_bpc_7000atom_zxeon_e5_2450lcortex-r8_firmwarexeon_e3_1230vl_ppc_3000xeon_e5_2450l_v2xeon_e5_1630_v4bl_bpc_7001simatic_itc2200atom_evl_ppc_3000_firmwareatom_x7-e3950bl2_bpc_2000_firmwarebl2_bpc_7000_firmwarexeon_e3_1230_v5xeon_e5_2648l_v2vl_bpc_1000xeon_e5_2618l_v2xeon_e3_1265l_v4xeon_e3_1281_v3xeon_e3_1276_v3dl_ppc21.5m_7000xeon_e3_1225_v5xeon_e3_1245_v5xeon_e3_1275_v3vl2_bpc_2000_firmwarecortex-a15xeon_e5_2643_v4xeon_e3_1505m_v5atom_cxeon_e3_1286_v3xeon_e3_1245_v2bl_ppc15_7000xeon_e3_1125c_v2atom_x5-e3930vl_bpc_1000_firmwarevl2_bpc_7000xeon_e5_2609_v4vl2_bpc_3000xeon_e5_2650l_v3bl_ppc12_1000vl_bpc_2000xeon_e5_2640xeon_e3_1280_v6bl_bpc_2000_firmwarexeon_e3_1220_v6xeon_e5_2630cortex-x1cortex-a78aexeon_e5_2628l_v2simatic_itc1900_probl_rackmount_2uxeon_e3_1245xeon_e5_2650_v4dl_ppc15_1000xeon_e3_1245_v3xeon_e3_1235l_v5bl_ppc17_3000xeon_e3_1240l_v3local_service_management_systemxeon_e3_1285_v3cortex-a12cortex-a75_firmwarecortex-a75vs960hdxeon_phixeon_e3_1286l_v3cortex-a78_firmwaresimatic_itc2200_pro_firmwarexeon_e5_2628l_v4xeon_e5_2640_v3bl2_bpc_1000xeon_e5_2448l_v2vl2_ppc7_1000_firmwarebl_bpc_3000xeon_e3_1285l_v4xeon_e3_12201_v2xeon_e5_2470_v2xeon_e3_1220_v3xeon_e3_1270_v3celeron_nxeon_e5_2608l_v4xeon_e3_1275xeon_e3_1225xeon_e3_1240cortex-a8bl_ppc_7000_firmwareneoverse_n2_firmwarexeon_e5_2620_v3xeon_e5_2643_v2core_i7xeon_e3_1225_v6solidfiresuse_linux_enterprise_software_development_kitMost Modern Operating Systems
CWE ID-CWE-203
Observable Discrepancy
CVE-2017-5107
Matching Score-6
Assigner-Chrome
ShareView Details
Matching Score-6
Assigner-Chrome
CVSS Score-5.3||MEDIUM
EPSS-0.59% / 68.12%
||
7 Day CHG~0.00%
Published-27 Oct, 2017 | 05:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A timing attack in SVG rendering in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to extract pixel values from a cross-origin page being iframe'd via a crafted HTML page.

Action-Not Available
Vendor-n/aLinux Kernel Organization, IncRed Hat, Inc.Apple Inc.Microsoft CorporationGoogle LLC
Product-chromeenterprise_linux_desktopenterprise_linux_workstationlinux_kernelenterprise_linux_servermacoswindowsGoogle Chrome prior to 60.0.3112.78 for Linux, Windows and Mac
CWE ID-CWE-203
Observable Discrepancy
CVE-2021-29687
Matching Score-6
Assigner-IBM Corporation
ShareView Details
Matching Score-6
Assigner-IBM Corporation
CVSS Score-3.7||LOW
EPSS-0.19% / 40.72%
||
7 Day CHG~0.00%
Published-20 May, 2021 | 15:10
Updated-16 Sep, 2024 | 20:07
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

IBM Security Identity Manager 7.0.2 could allow a remote user to enumerate usernames due to a difference of responses from valid and invalid login attempts. IBM X-Force ID: 200018

Action-Not Available
Vendor-Oracle CorporationIBM CorporationLinux Kernel Organization, IncMicrosoft Corporation
Product-security_identity_managersolarislinux_kernelwindowsaixSecurity Identity Manager
CWE ID-CWE-203
Observable Discrepancy
CVE-2024-51477
Matching Score-6
Assigner-IBM Corporation
ShareView Details
Matching Score-6
Assigner-IBM Corporation
CVSS Score-4.3||MEDIUM
EPSS-0.03% / 5.94%
||
7 Day CHG-0.02%
Published-28 Mar, 2025 | 23:51
Updated-07 Jul, 2025 | 16:27
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM InfoSphere Information Server information disclosure

IBM InfoSphere Information Server 11.7 could allow an authenticated to obtain sensitive username information due to an observable response discrepancy.

Action-Not Available
Vendor-Linux Kernel Organization, IncMicrosoft CorporationIBM Corporation
Product-aixinfosphere_information_serverwindowslinux_kernelInfoSphere Information Server
CWE ID-CWE-203
Observable Discrepancy
CVE-2022-3143
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-7.4||HIGH
EPSS-0.23% / 45.56%
||
7 Day CHG~0.00%
Published-11 Jan, 2023 | 20:57
Updated-09 Apr, 2025 | 14:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

wildfly-elytron: possible timing attacks via use of unsafe comparator. A flaw was found in Wildfly-elytron. Wildfly-elytron uses java.util.Arrays.equals in several places, which is unsafe and vulnerable to timing attacks. To compare values securely, use java.security.MessageDigest.isEqual instead. This flaw allows an attacker to access secure information or impersonate an authed user.

Action-Not Available
Vendor-Red Hat, Inc.
Product-jboss_enterprise_application_platformwildfly_elytronWildfly-elytron
CWE ID-CWE-203
Observable Discrepancy
CVE-2024-50102
Matching Score-6
Assigner-kernel.org
ShareView Details
Matching Score-6
Assigner-kernel.org
CVSS Score-5.5||MEDIUM
EPSS-0.04% / 8.88%
||
7 Day CHG~0.00%
Published-05 Nov, 2024 | 17:10
Updated-04 May, 2025 | 09:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
x86: fix user address masking non-canonical speculation issue

In the Linux kernel, the following vulnerability has been resolved: x86: fix user address masking non-canonical speculation issue It turns out that AMD has a "Meltdown Lite(tm)" issue with non-canonical accesses in kernel space. And so using just the high bit to decide whether an access is in user space or kernel space ends up with the good old "leak speculative data" if you have the right gadget using the result: CVE-2020-12965 “Transient Execution of Non-Canonical Accesses“ Now, the kernel surrounds the access with a STAC/CLAC pair, and those instructions end up serializing execution on older Zen architectures, which closes the speculation window. But that was true only up until Zen 5, which renames the AC bit [1]. That improves performance of STAC/CLAC a lot, but also means that the speculation window is now open. Note that this affects not just the new address masking, but also the regular valid_user_address() check used by access_ok(), and the asm version of the sign bit check in the get_user() helpers. It does not affect put_user() or clear_user() variants, since there's no speculative result to be used in a gadget for those operations.

Action-Not Available
Vendor-Linux Kernel Organization, Inc
Product-linux_kernelLinux
CWE ID-CWE-203
Observable Discrepancy
CVE-2024-47678
Matching Score-6
Assigner-kernel.org
ShareView Details
Matching Score-6
Assigner-kernel.org
CVSS Score-5.5||MEDIUM
EPSS-0.04% / 10.44%
||
7 Day CHG~0.00%
Published-21 Oct, 2024 | 11:53
Updated-04 May, 2025 | 09:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
icmp: change the order of rate limits

In the Linux kernel, the following vulnerability has been resolved: icmp: change the order of rate limits ICMP messages are ratelimited : After the blamed commits, the two rate limiters are applied in this order: 1) host wide ratelimit (icmp_global_allow()) 2) Per destination ratelimit (inetpeer based) In order to avoid side-channels attacks, we need to apply the per destination check first. This patch makes the following change : 1) icmp_global_allow() checks if the host wide limit is reached. But credits are not yet consumed. This is deferred to 3) 2) The per destination limit is checked/updated. This might add a new node in inetpeer tree. 3) icmp_global_consume() consumes tokens if prior operations succeeded. This means that host wide ratelimit is still effective in keeping inetpeer tree small even under DDOS. As a bonus, I removed icmp_global.lock as the fast path can use a lock-free operation.

Action-Not Available
Vendor-Linux Kernel Organization, Inc
Product-linux_kernelLinux
CWE ID-CWE-203
Observable Discrepancy
CVE-2020-4699
Matching Score-4
Assigner-IBM Corporation
ShareView Details
Matching Score-4
Assigner-IBM Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.11% / 29.51%
||
7 Day CHG~0.00%
Published-12 Oct, 2020 | 13:05
Updated-16 Sep, 2024 | 20:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

IBM Security Access Manager 9.0.7 and IBM Security Verify Access 10.0.0 could allow an attacker to obtain sensitive using timing side channel attacks which could aid in further attacks against the system. IBM X-Force ID: 186947.

Action-Not Available
Vendor-IBM Corporation
Product-security_access_managersecurity_verify_accessSecurity Verify AccessSecurity Access Manager
CWE ID-CWE-203
Observable Discrepancy
CVE-2020-4661
Matching Score-4
Assigner-IBM Corporation
ShareView Details
Matching Score-4
Assigner-IBM Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.11% / 29.51%
||
7 Day CHG~0.00%
Published-12 Oct, 2020 | 13:05
Updated-16 Sep, 2024 | 17:38
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

IBM Security Access Manager 9.0.7 and IBM Security Verify Access 10.0.0 could allow an attacker to obtain sensitive using timing side channel attacks which could aid in further attacks against the system. IBM X-Force ID: 186142.

Action-Not Available
Vendor-IBM Corporation
Product-security_access_managersecurity_verify_accessSecurity Verify AccessSecurity Access Manager
CWE ID-CWE-203
Observable Discrepancy
CVE-2020-4660
Matching Score-4
Assigner-IBM Corporation
ShareView Details
Matching Score-4
Assigner-IBM Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.12% / 32.13%
||
7 Day CHG~0.00%
Published-12 Oct, 2020 | 13:05
Updated-16 Sep, 2024 | 22:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

IBM Security Access Manager 9.0.7 and IBM Security Verify Access 10.0.0 could allow an attacker to obtain sensitive using timing side channel attacks which could aid in further attacks against the system. IBM X-Force ID: 186140.

Action-Not Available
Vendor-IBM Corporation
Product-security_access_managersecurity_verify_accessSecurity Verify AccessSecurity Access Manager
CWE ID-CWE-203
Observable Discrepancy
  • Previous
  • 1
  • 2
  • Next
Details not found