CVE-2018-10845

CVE-2018-10845

It was found that the GnuTLS implementation of HMAC-SHA-384 was vulnerable to a Lucky thirteen style attack. Remote attackers could use this flaw to conduct distinguishing attacks and plain text recovery attacks via statistical analysis of timing data using crafted packets.

Source: CVE-2018-10845

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다