An issue was discovered in Matrix libolm through 3.2.16. Cache-timing attacks can occur due to use of base64 when decoding group session keys. This refers to the libolm implementation of Olm. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
History

Tue, 10 Sep 2024 19:30:00 +0000

Type Values Removed Values Added
Metrics cvssV3_1

{'score': 7.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'}

cvssV3_1

{'score': 5.3, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N'}


Sun, 01 Sep 2024 19:30:00 +0000

Type Values Removed Values Added
Description An issue was discovered in Matrix libolm through 3.2.16. Cache-timing attacks can occur due to use of base64 when decoding group session keys. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. An issue was discovered in Matrix libolm through 3.2.16. Cache-timing attacks can occur due to use of base64 when decoding group session keys. This refers to the libolm implementation of Olm. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

Wed, 28 Aug 2024 19:00:00 +0000

Type Values Removed Values Added
Description An issue was discovered in Matrix libolm (aka Olm) through 3.2.16. Cache-timing attacks can occur due to use of base64 when decoding group session keys. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. An issue was discovered in Matrix libolm through 3.2.16. Cache-timing attacks can occur due to use of base64 when decoding group session keys. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

Thu, 22 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Matrix
Matrix olm
Weaknesses CWE-385
CPEs cpe:2.3:a:matrix:olm:*:*:*:*:*:*:*:*
Vendors & Products Matrix
Matrix olm
Metrics cvssV3_1

{'score': 7.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'}

ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 22 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
Description An issue was discovered in Matrix libolm (aka Olm) through 3.2.16. Cache-timing attacks can occur due to use of base64 when decoding group session keys. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-08-22T00:00:00

Updated: 2024-09-10T18:26:13.304Z

Reserved: 2024-08-22T00:00:00

Link: CVE-2024-45192

cve-icon Vulnrichment

Updated: 2024-08-22T18:23:51.361Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-22T16:15:10.237

Modified: 2024-09-10T19:35:09.943

Link: CVE-2024-45192

cve-icon Redhat

No data.