Executive Summary

Informations
Name CVE-2015-0837 First vendor Publication 2019-11-29
Vendor Cve Last vendor Modification 2019-12-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The mpi_powm function in Libgcrypt before 1.6.3 and GnuPG before 1.4.19 allows attackers to obtain sensitive information by leveraging timing differences when accessing a pre-computed table during modular exponentiation, related to a "Last-Level Cache Side-Channel Attack."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0837

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-203 Information Exposure Through Discrepancy

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 76
Application 12
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-10-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-04.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-04.nasl - Type : ACT_GATHER_INFO
2015-09-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1626-1.nasl - Type : ACT_GATHER_INFO
2015-09-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1511-1.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-566.nasl - Type : ACT_GATHER_INFO
2015-08-05 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-577.nasl - Type : ACT_GATHER_INFO
2015-05-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6881.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6868.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-111-02.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-190.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2555-1.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2554-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-155.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-154.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-175.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3489.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3399.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3253.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2872.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3185.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3184.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2893.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://lists.gnupg.org/pipermail/gnupg-announce/2015q1/000363.html
https://lists.gnupg.org/pipermail/gnupg-announce/2015q1/000364.html
MISC http://www.debian.org/security/2015/dsa-3184
http://www.debian.org/security/2015/dsa-3185
https://ieeexplore.ieee.org/document/7163050

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2023-03-04 01:23:02
  • Multiple Updates
2023-01-21 01:21:33
  • Multiple Updates
2021-05-05 01:17:44
  • Multiple Updates
2021-05-04 12:39:26
  • Multiple Updates
2021-04-22 01:48:12
  • Multiple Updates
2020-05-23 01:54:29
  • Multiple Updates
2020-05-23 00:43:43
  • First insertion