Vulnerabilities (CVE)

Filtered by CWE-203
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-27170 4 Canonical, Debian, Fedoraproject and 1 more 4 Ubuntu Linux, Debian Linux, Fedora and 1 more 2022-07-30 1.9 LOW 4.7 MEDIUM
An issue was discovered in the Linux kernel before 5.11.8. kernel/bpf/verifier.c performs undesirable out-of-bounds speculation on pointer arithmetic, leading to side-channel attacks that defeat Spectre mitigations and obtain sensitive information from kernel memory, aka CID-f232326f6966. This affects pointer types that do not define a ptr_limit.
CVE-2021-24651 1 Ays-pro 1 Poll Maker 2022-07-29 5.0 MEDIUM 7.5 HIGH
The Poll Maker WordPress plugin before 3.4.2 allows unauthenticated users to perform SQL injection via the ays_finish_poll AJAX action. While the result is not disclosed in the response, it is possible to use a timing attack to exfiltrate data such as password hash.
CVE-2021-38153 3 Apache, Oracle, Quarkus 3 Kafka, Primavera Unifier, Quarkus 2022-07-25 4.3 MEDIUM 5.9 MEDIUM
Some components in Apache Kafka use `Arrays.equals` to validate a password or key, which is vulnerable to timing attacks that make brute force attacks for such credentials more likely to be successful. Users should upgrade to 2.8.1 or higher, or 3.0.0 or higher where this vulnerability has been fixed. The affected versions include Apache Kafka 2.0.0, 2.0.1, 2.1.0, 2.1.1, 2.2.0, 2.2.1, 2.2.2, 2.3.0, 2.3.1, 2.4.0, 2.4.1, 2.5.0, 2.5.1, 2.6.0, 2.6.1, 2.6.2, 2.7.0, 2.7.1, and 2.8.0.
CVE-2021-33560 4 Debian, Fedoraproject, Gnupg and 1 more 8 Debian Linux, Fedora, Libgcrypt and 5 more 2022-07-25 5.0 MEDIUM 7.5 HIGH
Libgcrypt before 1.8.8 and 1.9.x before 1.9.3 mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm, and the window size is not chosen appropriately. This, for example, affects use of ElGamal in OpenPGP.
CVE-2022-32425 1 Mealie 1 Mealie 2022-07-20 N/A 5.3 MEDIUM
The login function of Mealie v1.0.0beta-2 allows attackers to enumerate existing usernames by timing the server's response time.
CVE-2022-31142 1 Fastify 1 Bearer-auth 2022-07-20 N/A 7.5 HIGH
@fastify/bearer-auth is a Fastify plugin to require bearer Authorization headers. @fastify/bearer-auth prior to versions 7.0.2 and 8.0.1 does not securely use crypto.timingSafeEqual. A malicious attacker could estimate the length of one valid bearer token. According to the corresponding RFC 6750, the bearer token has only base64 valid characters, reducing the range of characters for a brute force attack. Version 7.0.2 and 8.0.1 of @fastify/bearer-auth contain a patch. There are currently no known workarounds. The package fastify-bearer-auth, which covers versions 6.0.3 and prior, is also vulnerable starting at version 5.0.1. Users of fastify-bearer-auth should upgrade to a patched version of @fastify/bearer-auth.
CVE-2022-20752 1 Cisco 2 Unified Communications Manager, Unity Connection 2022-07-14 5.0 MEDIUM 5.3 MEDIUM
A vulnerability in Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity Connection could allow an unauthenticated, remote attacker to perform a timing attack. This vulnerability is due to insufficient protection of a system password. An attacker could exploit this vulnerability by observing the time it takes the system to respond to various queries. A successful exploit could allow the attacker to determine a sensitive system password.
CVE-2021-44848 1 Cybelesoft 1 Thinfinity Virtualui 2022-07-12 5.0 MEDIUM 5.3 MEDIUM
In Cibele Thinfinity VirtualUI before 3.0, /changePassword returns different responses for invalid authentication requests depending on whether the username exists.
CVE-2021-29415 1 Nordicsemi 2 Nrf52840, Nrf52840 Firmware 2022-07-12 2.1 LOW 5.5 MEDIUM
The elliptic curve cryptography (ECC) hardware accelerator, part of the ARMĀ® TrustZoneĀ® CryptoCell 310, contained in the NordicSemiconductor nRF52840 through 2021-03-29 has a non-constant time ECDSA implemenation. This allows an adversary to recover the private ECC key used during an ECDSA operation.
CVE-2021-37968 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-07-12 4.3 MEDIUM 4.3 MEDIUM
Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
CVE-2021-37848 1 Pengutronix 1 Barebox 2022-07-12 5.0 MEDIUM 7.5 HIGH
common/password.c in Pengutronix barebox through 2021.07.0 leaks timing information because strncmp is used during hash comparison.
CVE-2021-37151 1 Cyberark 1 Identity 2022-07-12 5.0 MEDIUM 5.3 MEDIUM
CyberArk Identity 21.5.131, when handling an invalid authentication attempt, sometimes reveals whether the username is valid. In certain authentication policy configurations with MFA, the API response length can be used to differentiate between a valid user and an invalid one (aka Username Enumeration). Response differentiation enables attackers to enumerate usernames of valid application users. Attackers can use this information to leverage brute-force and dictionary attacks in order to discover valid account information such as passwords.
CVE-2021-20049 1 Sonicwall 12 Sma100, Sma200, Sma210 and 9 more 2022-07-08 5.0 MEDIUM 7.5 HIGH
A vulnerability in SonicWall SMA100 password change API allows a remote unauthenticated attacker to perform SMA100 username enumeration based on the server responses. This vulnerability impacts 10.2.1.2-24sv, 10.2.0.8-37sv and earlier 10.x versions.
CVE-2021-41634 1 Melag 1 Ftp Server 2022-07-01 5.0 MEDIUM 5.3 MEDIUM
A user enumeration vulnerability in MELAG FTP Server 2.2.0.4 allows an attacker to identify valid FTP usernames.
CVE-2022-23823 1 Amd 284 A10-9600p, A10-9600p Firmware, A10-9630p and 281 more 2022-06-29 4.0 MEDIUM 6.5 MEDIUM
A potential vulnerability in some AMD processors using frequency scaling may allow an authenticated attacker to execute a timing attack to potentially enable information disclosure.
CVE-2022-34174 1 Jenkins 1 Jenkins 2022-06-29 5.0 MEDIUM 7.5 HIGH
In Jenkins 2.355 and earlier, LTS 2.332.3 and earlier, an observable timing discrepancy on the login form allows distinguishing between login attempts with an invalid username, and login attempts with a valid username and wrong password, when using the Jenkins user database security realm.
CVE-2022-24436 1 Intel 1 * 2022-06-28 4.0 MEDIUM 6.5 MEDIUM
Observable behavioral in power management throttling for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via network access.
CVE-2021-38562 2 Bestpractical, Fedoraproject 2 Request Tracker, Fedora 2022-06-23 5.0 MEDIUM 7.5 HIGH
Best Practical Request Tracker (RT) 4.2 before 4.2.17, 4.4 before 4.4.5, and 5.0 before 5.0.2 allows sensitive information disclosure via a timing attack against lib/RT/REST2/Middleware/Auth.pm.
CVE-2022-0823 1 Zyxel 8 Gs1200-5, Gs1200-5 Firmware, Gs1200-5hp and 5 more 2022-06-15 2.1 LOW 6.2 MEDIUM
An improper control of interaction frequency vulnerability in Zyxel GS1200 series switches could allow a local attacker to guess the password by using a timing side-channel attack.
CVE-2022-32273 1 Opswat 1 Metadefender 2022-06-15 4.0 MEDIUM 4.3 MEDIUM
As a result of an observable discrepancy in returned messages, OPSWAT MetaDefender Core (MDCore) before 5.1.2 could allow an authenticated user to enumerate filenames on the server.
CVE-2022-29185 1 Totp-rs Project 1 Totp-rs 2022-06-07 3.5 LOW 4.4 MEDIUM
totp-rs is a Rust library that permits the creation of 2FA authentification tokens per time-based one-time password (TOTP). Prior to version 1.1.0, token comparison was not constant time, and could theorically be used to guess value of an TOTP token, and thus reuse it in the same time window. The attacker would have to know the password beforehand nonetheless. Starting with patched version 1.1.0, the library uses constant-time comparison. There are currently no known workarounds.
CVE-2019-3740 2 Dell, Oracle 18 Bsafe Cert-j, Bsafe Crypto-j, Bsafe Ssl-j and 15 more 2022-06-07 4.3 MEDIUM 6.5 MEDIUM
RSA BSAFE Crypto-J versions prior to 6.2.5 are vulnerable to an Information Exposure Through Timing Discrepancy vulnerabilities during DSA key generation. A malicious remote attacker could potentially exploit those vulnerabilities to recover DSA keys.
CVE-2022-24043 1 Siemens 8 Desigo Dxr2, Desigo Dxr2 Firmware, Desigo Pxc3 and 5 more 2022-06-01 5.0 MEDIUM 5.3 MEDIUM
A vulnerability has been identified in Desigo DXR2 (All versions < V01.21.142.5-22), Desigo PXC3 (All versions < V01.21.142.4-18), Desigo PXC4 (All versions < V02.20.142.10-10884), Desigo PXC5 (All versions < V02.20.142.10-10884). The login functionality of the application fails to normalize the response times of login attempts performed with wrong usernames with the ones executed with correct usernames. A remote unauthenticated attacker could exploit this side-channel information to perform a username enumeration attack and identify valid usernames.
CVE-2020-3585 1 Cisco 7 Adaptive Security Appliance Software, Firepower 1000, Firepower 1010 and 4 more 2022-05-26 4.3 MEDIUM 3.7 LOW
A vulnerability in the TLS handler of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 1000 Series firewalls could allow an unauthenticated, remote attacker to gain access to sensitive information. The vulnerability is due to improper implementation of countermeasures against the Bleichenbacher attack for cipher suites that rely on RSA for key exchange. An attacker could exploit this vulnerability by sending crafted TLS messages to the device, which would act as an oracle and allow the attacker to carry out a chosen-ciphertext attack. A successful exploit could allow the attacker to perform cryptanalytic operations that may allow decryption of previously captured TLS sessions to the affected device. To exploit this vulnerability, an attacker must be able to perform both of the following actions: Capture TLS traffic that is in transit between clients and the affected device Actively establish a considerable number of TLS connections to the affected device
CVE-2021-0089 3 Debian, Fedoraproject, Intel 12 Debian Linux, Fedora, Celeron Processors and 9 more 2022-05-24 2.1 LOW 6.5 MEDIUM
Observable response discrepancy in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
CVE-2021-33149 1 Intel 16 Atom Processors, Atom Processors Firmware, Celeron Processors and 13 more 2022-05-23 2.1 LOW 5.5 MEDIUM
Observable behavioral discrepancy in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
CVE-2021-33845 1 Splunk 1 Splunk 2022-05-17 5.0 MEDIUM 5.3 MEDIUM
The Splunk Enterprise REST API allows enumeration of usernames via the lockout error message. The potential vulnerability impacts Splunk Enterprise instances before 8.1.7 when configured to repress verbose login errors.
CVE-2021-24117 1 Apache 1 Teaclave Sgx Sdk 2022-05-13 4.0 MEDIUM 4.9 MEDIUM
In Apache Teaclave Rust SGX SDK 1.1.3, a side-channel vulnerability in base64 PEM file decoding allows system-level (administrator) attackers to obtain information about secret RSA keys via a controlled-channel and side-channel attack on software running in isolated environments that can be single stepped, especially Intel SGX.
CVE-2020-1968 5 Canonical, Debian, Fujitsu and 2 more 25 Ubuntu Linux, Debian Linux, M10-1 and 22 more 2022-05-12 4.3 MEDIUM 3.7 LOW
The Raccoon attack exploits a flaw in the TLS specification which can lead to an attacker being able to compute the pre-master secret in connections which have used a Diffie-Hellman (DH) based ciphersuite. In such a case this would result in the attacker being able to eavesdrop on all encrypted communications sent over that TLS connection. The attack can only be exploited if an implementation re-uses a DH secret across multiple TLS connections. Note that this issue only impacts DH ciphersuites and not ECDH ciphersuites. This issue affects OpenSSL 1.0.2 which is out of support and no longer receiving public updates. OpenSSL 1.1.1 is not vulnerable to this issue. Fixed in OpenSSL 1.0.2w (Affected 1.0.2-1.0.2v).
CVE-2021-33880 2 Oracle, Websockets Project 5 Communications Cloud Native Core Policy, Communications Cloud Native Core Security Edge Protection Proxy, Communications Cloud Native Core Service Communication Proxy and 2 more 2022-05-12 2.6 LOW 5.9 MEDIUM
The aaugustin websockets library before 9.1 for Python has an Observable Timing Discrepancy on servers when HTTP Basic Authentication is enabled with basic_auth_protocol_factory(credentials=...). An attacker may be able to guess a password via a timing attack.
CVE-2020-27211 1 Nordicsemi 2 Nrf52840, Nrf52840 Firmware 2022-05-03 3.3 LOW 5.7 MEDIUM
Nordic Semiconductor nRF52840 devices through 2020-10-19 have improper protection against physical side channels. The flash read-out protection (APPROTECT) can be bypassed by injecting a fault during the boot phase.
CVE-2021-20376 1 Ibm 1 Sterling B2b Integrator 2022-05-03 4.0 MEDIUM 4.3 MEDIUM
IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 could allow an authenticated attacker to enumerate usernames due to there being an observable discrepancy in returned messages. IBM X-Force ID: 195568.
CVE-2019-16863 1 St 8 St33tphf20i2c, St33tphf20i2c Firmware, St33tphf20spi and 5 more 2022-05-03 4.3 MEDIUM 5.9 MEDIUM
STMicroelectronics ST33TPHF2ESPI TPM devices before 2019-09-12 allow attackers to extract the ECDSA private key via a side-channel timing attack because ECDSA scalar multiplication is mishandled, aka TPM-FAIL.
CVE-2019-16394 3 Canonical, Debian, Spip 3 Ubuntu Linux, Debian Linux, Spip 2022-05-03 5.0 MEDIUM 5.3 MEDIUM
SPIP before 3.1.11 and 3.2 before 3.2.5 provides different error messages from the password-reminder page depending on whether an e-mail address exists, which might help attackers to enumerate subscribers.
CVE-2020-10932 2 Arm, Fedoraproject 2 Mbed Tls, Fedora 2022-05-03 1.9 LOW 5.5 MEDIUM
An issue was discovered in Arm Mbed TLS before 2.16.6 and 2.7.x before 2.7.15. An attacker that can get precise enough side-channel measurements can recover the long-term ECDSA private key by (1) reconstructing the projective coordinate of the result of scalar multiplication by exploiting side channels in the conversion to affine coordinates; (2) using an attack described by Naccache, Smart, and Stern in 2003 to recover a few bits of the ephemeral scalar from those projective coordinates via several measurements; and (3) using a lattice attack to get from there to the long-term ECDSA private key used for the signatures. Typically an attacker would have sufficient access when attacking an SGX enclave and controlling the untrusted OS.
CVE-2020-14002 3 Fedoraproject, Netapp, Putty 3 Fedora, Oncommand Unified Manager Core Package, Putty 2022-05-03 4.3 MEDIUM 5.9 MEDIUM
PuTTY 0.68 through 0.73 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client).
CVE-2020-14145 2 Netapp, Openbsd 10 Active Iq Unified Manager, Aff A700s, Aff A700s Firmware and 7 more 2022-04-28 4.3 MEDIUM 5.9 MEDIUM
The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports state that 8.5 and 8.6 are also affected.
CVE-2020-13844 2 Arm, Opensuse 15 Cortex-a32, Cortex-a32 Firmware, Cortex-a34 and 12 more 2022-04-28 2.1 LOW 5.5 MEDIUM
Arm Armv8-A core implementations utilizing speculative execution past unconditional changes in control flow may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka "straight-line speculation."
CVE-2020-13998 1 Citrix 1 Xenapp 2022-04-27 4.3 MEDIUM 5.3 MEDIUM
** UNSUPPORTED WHEN ASSIGNED ** Citrix XenApp 6.5, when 2FA is enabled, allows a remote unauthenticated attacker to ascertain whether a user exists on the server, because the 2FA error page only occurs after a valid username is entered. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
CVE-2022-23303 2 Fedoraproject, W1.fi 3 Fedora, Hostapd, Wpa Supplicant 2022-02-28 6.8 MEDIUM 9.8 CRITICAL
The implementations of SAE in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for CVE-2019-9494.
CVE-2022-23304 2 Fedoraproject, W1.fi 3 Fedora, Hostapd, Wpa Supplicant 2022-02-28 6.8 MEDIUM 9.8 CRITICAL
The implementations of EAP-pwd in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side-channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for CVE-2019-9495.
CVE-2022-23643 1 Sourcegraph 1 Sourcegraph 2022-02-24 4.0 MEDIUM 6.5 MEDIUM
Sourcegraph is a code search and navigation engine. Sourcegraph versions 3.35 and 3.36 reintroduced a previously fixed side-channel vulnerabilitity in the Code Monitoring feature where strings in private source code could be guessed by an authenticated but unauthorized actor. This issue affects only the Code Monitoring feature, whereas CVE-2021-43823 also affected saved searches. A successful attack would require an authenticated bad actor to create many Code Monitors to receive confirmation that a specific string exists. This could allow an attacker to guess formatted tokens in source code, such as API keys. This issue was patched in versions 3.35.2 and 3.36.3 of Sourcegraph. Those who are unable to upgrade may disable the Code Monitor feature in their installation.
CVE-2021-45901 1 Servicenow 1 Servicenow 2022-02-22 5.0 MEDIUM 5.3 MEDIUM
The password-reset form in ServiceNow Orlando provides different responses to invalid authentication attempts depending on whether the username exists.
CVE-2020-9389 1 Squaredup 1 Squaredup 2022-02-22 4.3 MEDIUM 3.7 LOW
A username enumeration issue was discovered in SquaredUp before version 4.6.0. The login functionality was implemented in a way that would enable a malicious user to guess valid username due to a different response time from invalid usernames.
CVE-2019-16516 1 Connectwise 1 Control 2022-02-20 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in ConnectWise Control (formerly known as ScreenConnect) 19.3.25270.7185. There is a user enumeration vulnerability, allowing an unauthenticated attacker to determine with certainty if an account exists for a given username.
CVE-2021-0524 1 Google 1 Android 2022-02-18 2.1 LOW 5.5 MEDIUM
In isServiceDistractionOptimized of CarPackageManagerService.java, there is a possible disclosure of installed packages due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-180418334
CVE-2022-21659 1 Flask-appbuilder Project 1 Flask-appbuilder 2022-02-07 5.0 MEDIUM 5.3 MEDIUM
Flask-AppBuilder is an application development framework, built on top of the Flask web framework. In affected versions there exists a user enumeration vulnerability. This vulnerability allows for a non authenticated user to enumerate existing accounts by timing the response time from the server when you are logging in. Users are advised to upgrade to version 3.4.4 as soon as possible. There are no known workarounds for this issue.
CVE-2019-3731 1 Dell 2 Bsafe Crypto-c-micro-edition, Bsafe Micro-edition-suite 2022-02-04 5.0 MEDIUM 7.5 HIGH
RSA BSAFE Crypto-C Micro Edition versions prior to 4.1.4 and RSA Micro Edition Suite versions prior to 4.4 are vulnerable to an Information Exposure Through Timing Discrepancy. A malicious remote user could potentially exploit this vulnerability to extract information leaving data at risk of exposure.
CVE-2019-3732 2 Dell, Emc 3 Bsafe Crypto-c-micro-edition, Bsafe Micro-edition-suite, Rsa Bsafe Crypto-c 2022-02-04 5.0 MEDIUM 7.5 HIGH
RSA BSAFE Crypto-C Micro Edition, versions prior to 4.0.5.3 (in 4.0.x) and versions prior to 4.1.3.3 (in 4.1.x), and RSA Micro Edition Suite, versions prior to 4.0.11 (in 4.0.x) versions prior to 4.1.6.1 (in 4.1.x) and versions prior to 4.3.3 (4.2.x and 4.3.x) are vulnerable to an Information Exposure Through Timing Discrepancy. A malicious remote user could potentially exploit this vulnerability to extract information leaving data at risk of exposure.
CVE-2021-39021 1 Ibm 1 Guardium Data Encryption 2022-02-04 5.0 MEDIUM 5.3 MEDIUM
IBM Guardium Data Encryption (GDE) 5.0.0.2 behaves differently or sends different responses under different circumstances in a way that is observable to an unauthorized actor, which could facilitate username enumeration. IBM X-Force ID: 213856.