Vulnerability Name:

CVE-2021-40530 (CCN-208746)

Assigned:2021-07-07
Published:2021-07-07
Updated:2021-10-18
Summary:The ElGamal implementation in Crypto++ through 8.5 allows plaintext recovery because, during interaction between two cryptographic libraries, a certain dangerous combination of the prime defined by the receiver's public key, the generator defined by the receiver's public key, and the sender's ephemeral exponents can lead to a cross-configuration attack against OpenPGP.
CVSS v3 Severity:5.9 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)
5.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
7.4 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)
6.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): None
CVSS v2 Severity:2.6 Low (CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
7.1 High (CCN CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:C/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): None
Vulnerability Type:CWE-327
Vulnerability Consequences:Bypass Security
References:Source: MITRE
Type: CNA
CVE-2021-40530

Source: CCN
Type: Crypto++ Web site
Crypto++

Source: CCN
Type: ePrint Web site
Cryptology ePrint Archive: Report 2021/923

Source: MISC
Type: Technical Description, Third Party Advisory
https://eprint.iacr.org/2021/923

Source: XF
Type: UNKNOWN
crypto-cve202140530-sec-bypass(208746)

Source: MISC
Type: Third Party Advisory
https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1

Source: MISC
Type: Exploit, Third Party Advisory
https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2021-a381a721a9

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2021-8b14da0538

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2021-6788250ea4

Vulnerable Configuration:Configuration 1:
  • cpe:/a:cryptopp:crypto++:*:*:*:*:*:*:*:* (Version <= 8.5)

  • Configuration 2:
  • cpe:/o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:35:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:7586
    P
    libcryptopp-devel-8.6.0-150400.1.6 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:3002
    P
    SuSEfirewall2-3.6.312.333-3.13.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:94632
    P
    libcryptopp-devel-8.6.0-150400.1.6 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:112615
    P
    libcryptopp-devel-8.6.0-1.1 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:106099
    P
    libcryptopp-devel-8.6.0-1.1 on GA media (Moderate)
    2021-10-01
    BACK
    cryptopp crypto++ *
    fedoraproject fedora 33
    fedoraproject fedora 34
    fedoraproject fedora 35