logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-48570

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-48570

Description:
Crypto++ through 8.4 contains a timing side channel in ECDSA signature generation. Function FixedSizeAllocatorWithCleanup could write to memory outside of the allocation if the allocated memory was not 16-byte aligned. NOTE: this issue exists because the CVE-2019-14318 fix was intentionally removed for functionality reasons.
Last updated date:
08/26/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
08/26/2023
Reference url to background

https://github.com/weidai11/cryptopp/issues/992

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy