CVE-2018-16869

NameCVE-2018-16869
DescriptionA Bleichenbacher type side-channel based padding oracle attack was found in the way nettle handles endian conversion of RSA decrypted PKCS#1 v1.5 data. An attacker who is able to run a process on the same physical core as the victim process, could use this flaw extract plaintext or in some cases downgrade any TLS connections to a vulnerable server.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
nettle (PTS)jessie, jessie (lts)2.7.1-5+deb8u3vulnerable
stretch (security), stretch (lts), stretch3.3-1+deb9u1vulnerable
buster, buster (security)3.4.1-1+deb10u1fixed
bullseye3.7.3-1fixed
bookworm3.8.1-2fixed
sid, trixie3.9.1-2.2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
nettlesource(unstable)3.4.1~rc1-1

Notes

[stretch] - nettle <no-dsa> (Minor issue)
[jessie] - nettle <no-dsa> (Minor issue - https://lists.debian.org/debian-lts/2019/03/msg00021.html)
http://cat.eyalro.net/
https://lists.lysator.liu.se/pipermail/nettle-bugs/2018/007363.html
The upstream correction also makes a new public function that packages using
nettle should use. This means that fixing this CVE is a pre-requisite for
fixing other CVEs like CVE-2018-16868.
[wheezy] - nettle <ignored> (Required changes are too intrusive at this point in time and the benefits do not outweigh them.)

Search for package or bug name: Reporting problems