Timing Side Channel Vulnerability in Crypto++ ECDSA Signature Generation

Timing Side Channel Vulnerability in Crypto++ ECDSA Signature Generation

CVE-2022-48570 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Crypto++ through 8.4 contains a timing side channel in ECDSA signature generation. Function FixedSizeAllocatorWithCleanup could write to memory outside of the allocation if the allocated memory was not 16-byte aligned. NOTE: this issue exists because the CVE-2019-14318 fix was intentionally removed for functionality reasons.

Learn more about our Web Application Penetration Testing UK.