It was found that the GnuTLS implementation of HMAC-SHA-256 was vulnerable to a Lucky thirteen style attack. Remote attackers could use this flaw to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data using crafted packets.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-08-22T13:00:00

Updated: 2024-08-05T07:46:46.944Z

Reserved: 2018-05-09T00:00:00

Link: CVE-2018-10844

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-08-22T13:29:00.317

Modified: 2023-02-13T04:50:20.300

Link: CVE-2018-10844

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-08-21T00:00:00Z

Links: CVE-2018-10844 - Bugzilla