Bugs fixes in "nettle"
Origin | Bug number | Title | Date fixed |
---|---|---|---|
CVE | CVE-2021-3580 | Remote crash in RSA decryption via manipulated ciphertext | 2021-06-17 |
CVE | CVE-2018-16869 | A Bleichenbacher type side-channel based padding oracle attack was found in the way nettle handles endian conversion of RSA decrypted PKCS#1 v1.5 dat | 2021-06-17 |
CVE | CVE-2021-3580 | Remote crash in RSA decryption via manipulated ciphertext | 2021-06-17 |
CVE | CVE-2018-16869 | A Bleichenbacher type side-channel based padding oracle attack was found in the way nettle handles endian conversion of RSA decrypted PKCS#1 v1.5 dat | 2021-06-17 |
CVE | CVE-2021-3580 | Remote crash in RSA decryption via manipulated ciphertext | 2021-06-17 |
CVE | CVE-2021-3580 | Remote crash in RSA decryption via manipulated ciphertext | 2021-06-17 |
CVE | CVE-2021-3580 | Remote crash in RSA decryption via manipulated ciphertext | 2021-06-17 |
CVE | CVE-2018-16869 | A Bleichenbacher type side-channel based padding oracle attack was found in the way nettle handles endian conversion of RSA decrypted PKCS#1 v1.5 dat | 2021-06-17 |
CVE | CVE-2021-3580 | Remote crash in RSA decryption via manipulated ciphertext | 2021-06-17 |
CVE | CVE-2018-16869 | A Bleichenbacher type side-channel based padding oracle attack was found in the way nettle handles endian conversion of RSA decrypted PKCS#1 v1.5 dat | 2021-06-17 |
CVE | CVE-2021-3580 | Remote crash in RSA decryption via manipulated ciphertext | 2021-06-17 |
CVE | CVE-2021-3580 | Remote crash in RSA decryption via manipulated ciphertext | 2021-06-17 |
CVE | CVE-2021-20305 | A flaw was found in Nettle in versions before 3.7.2, where several Nettle signature verification functions (GOST DSA, EDDSA & ECDSA) result in the El | 2021-04-13 |
CVE | CVE-2021-20305 | A flaw was found in Nettle in versions before 3.7.2, where several Nettle signature verification functions (GOST DSA, EDDSA & ECDSA) result in the El | 2021-04-13 |
CVE | CVE-2021-20305 | A flaw was found in Nettle in versions before 3.7.2, where several Nettle signature verification functions (GOST DSA, EDDSA & ECDSA) result in the El | 2021-04-13 |
CVE | CVE-2021-20305 | A flaw was found in Nettle in versions before 3.7.2, where several Nettle signature verification functions (GOST DSA, EDDSA & ECDSA) result in the El | 2021-04-13 |
CVE | CVE-2021-20305 | A flaw was found in Nettle in versions before 3.7.2, where several Nettle signature verification functions (GOST DSA, EDDSA & ECDSA) result in the El | 2021-04-13 |
CVE | CVE-2021-20305 | A flaw was found in Nettle in versions before 3.7.2, where several Nettle signature verification functions (GOST DSA, EDDSA & ECDSA) result in the El | 2021-04-13 |
CVE | CVE-2021-20305 | A flaw was found in Nettle in versions before 3.7.2, where several Nettle signature verification functions (GOST DSA, EDDSA & ECDSA) result in the El | 2021-04-13 |
CVE | CVE-2021-20305 | A flaw was found in Nettle in versions before 3.7.2, where several Nettle signature verification functions (GOST DSA, EDDSA & ECDSA) result in the El | 2021-04-13 |
About
-
Send Feedback to @ubuntu_updates