Libgcrypt before 1.7.10 and 1.8.x before 1.8.3 allows a memory-cache side-channel attack on ECDSA signatures that can be mitigated through the use of blinding during the signing process in the _gcry_ecc_ecdsa_sign function in cipher/ecc-ecdsa.c, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: debian

Published: 2018-06-13T23:00:00

Updated: 2024-08-05T03:28:10.586Z

Reserved: 2017-11-27T00:00:00

Link: CVE-2018-0495

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-06-13T23:29:00.333

Modified: 2023-11-07T02:51:03.097

Link: CVE-2018-0495

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-06-13T00:00:00Z

Links: CVE-2018-0495 - Bugzilla