CVE-2024-45192

NameCVE-2024-45192
DescriptionAn issue was discovered in Matrix libolm through 3.2.16. Cache-timing attacks can occur due to use of base64 when decoding group session keys. This refers to the libolm implementation of Olm. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1079487

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
olm (PTS)bullseye3.2.1~dfsg-7vulnerable
bookworm3.2.13~dfsg-1vulnerable
sid, trixie3.2.16+dfsg-2vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
olmsource(unstable)(unfixed)1079487

Notes

[bookworm] - olm <ignored> (Minor issue, libolm is deprecated and won't be fixed)
[bullseye] - olm <ignored> (Minor issue; libolm deprecated upstream)
https://soatok.blog/2024/08/14/security-issues-in-matrixs-olm-library/
libolm is deprecated upstream:
https://gitlab.matrix.org/matrix-org/olm/-/commit/6d4b5b07887821a95b144091c8497d09d377f985
https://matrix.org/blog/2024/08/libolm-deprecation/

Search for package or bug name: Reporting problems