It was found that the GnuTLS implementation of HMAC-SHA-384 was vulnerable to a Lucky thirteen style attack. Remote attackers could use this flaw to conduct distinguishing attacks and plain text recovery attacks via statistical analysis of timing data using crafted packets.
Published 2018-08-22 13:29:00
Updated 2023-02-13 04:50:30
Source Red Hat, Inc.
View at NVD,   CVE.org

Products affected by CVE-2018-10845

Exploit prediction scoring system (EPSS) score for CVE-2018-10845

0.59%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 78 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2018-10845

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
4.3
MEDIUM AV:N/AC:M/Au:N/C:P/I:N/A:N
8.6
2.9
NIST
5.9
MEDIUM CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
2.2
3.6
Red Hat, Inc.
5.9
MEDIUM CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
2.2
3.6
NIST

CWE ids for CVE-2018-10845

  • The product uses a broken or risky cryptographic algorithm or protocol.
    Assigned by: nvd@nist.gov (Secondary)
  • Covert timing channels convey information by modulating some aspect of system behavior over time, so that the program receiving the information can observe system behavior and infer protected information.
    Assigned by: secalert@redhat.com (Primary)

References for CVE-2018-10845

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!