A Bleichenbacher type side-channel based padding oracle attack was found in the way nettle handles endian conversion of RSA decrypted PKCS#1 v1.5 data. An attacker who is able to run a process on the same physical core as the victim process, could use this flaw extract plaintext or in some cases downgrade any TLS connections to a vulnerable server.
{
"binaries": [
{
"binary_version": "2.7.1-1ubuntu0.2",
"binary_name": "libhogweed2"
},
{
"binary_version": "2.7.1-1ubuntu0.2",
"binary_name": "libnettle4"
},
{
"binary_version": "2.7.1-1ubuntu0.2",
"binary_name": "nettle-bin"
},
{
"binary_version": "2.7.1-1ubuntu0.2",
"binary_name": "nettle-dev"
}
]
}
{
"binaries": [
{
"binary_version": "3.2-1ubuntu0.16.04.2",
"binary_name": "libhogweed4"
},
{
"binary_version": "3.2-1ubuntu0.16.04.2",
"binary_name": "libnettle6"
},
{
"binary_version": "3.2-1ubuntu0.16.04.2",
"binary_name": "nettle-bin"
},
{
"binary_version": "3.2-1ubuntu0.16.04.2",
"binary_name": "nettle-dev"
}
]
}
{
"availability": "No subscription required",
"binaries": [
{
"binary_version": "3.4.1-0ubuntu0.18.04.1",
"binary_name": "libhogweed4"
},
{
"binary_version": "3.4.1-0ubuntu0.18.04.1",
"binary_name": "libnettle6"
},
{
"binary_version": "3.4.1-0ubuntu0.18.04.1",
"binary_name": "nettle-bin"
},
{
"binary_version": "3.4.1-0ubuntu0.18.04.1",
"binary_name": "nettle-dev"
}
]
}