Max CVSS 4.3 Min CVSS 1.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-16869 3.3
A Bleichenbacher type side-channel based padding oracle attack was found in the way nettle handles endian conversion of RSA decrypted PKCS#1 v1.5 data. An attacker who is able to run a process on the same physical core as the victim process, could us
03-02-2023 - 14:25 03-12-2018 - 14:29
CVE-2018-16868 3.3
A Bleichenbacher type side-channel based padding oracle attack was found in the way gnutls handles verification of RSA decrypted PKCS#1 v1.5 data. An attacker who is able to run process on the same physical core as the victim process, could use this
30-11-2022 - 21:20 03-12-2018 - 14:29
CVE-2018-19608 1.9
Arm Mbed TLS before 2.14.1, before 2.7.8, and before 2.1.17 allows a local unprivileged attacker to recover the plaintext of RSA decryption, which is used in RSA-without-(EC)DH(E) cipher suites.
24-08-2020 - 17:37 05-12-2018 - 22:29
CVE-2018-16870 4.3
It was found that wolfssl before 3.15.7 is vulnerable to a new variant of the Bleichenbacher attack to perform downgrade attacks against TLS. This may lead to leakage of sensible data.
09-10-2019 - 23:36 03-01-2019 - 16:29
Back to Top Mark selected
Back to Top