Page 2 of 29 results (0.003 seconds)

CVSS: 5.9EPSS: 0%CPEs: 4EXPL: 1

The ElGamal implementation in Botan through 2.18.1, as used in Thunderbird and other products, allows plaintext recovery because, during interaction between two cryptographic libraries, a certain dangerous combination of the prime defined by the receiver's public key, the generator defined by the receiver's public key, and the sender's ephemeral exponents can lead to a cross-configuration attack against OpenPGP. Una implementación de ElGamal en Botan versiones hasta 2.18.1, tal y como se usa en Thunderbird y otros productos, permite una recuperación de texto plano porque, durante la interacción entre dos bibliotecas criptográficas, una determinada combinación peligrosa del primo definido por la clave pública del receptor, el generador definido por la clave pública del receptor y los exponentes efímeros del emisor puede conllevar a un ataque de configuración cruzada contra OpenPGP. • https://eprint.iacr.org/2021/923 https://github.com/randombit/botan/pull/2790 https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1 https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/72NB4OLD3VHJC3YF3PEP2HKF6BYURPAO https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UPHGYWNJQKWLTUWBNSFB4F66MQDIL3IB https://security • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

In Botan before 2.17.3, constant-time computations are not used for certain decoding and encoding operations (base32, base58, base64, and hex). En Botan versiones anteriores a 2.17.3, los cálculos de tiempo constante no son usados para determinadas operaciones de decodificación y codificación (base32, base58, base64 y hex) • https://botan.randombit.net/news.html https://github.com/randombit/botan/compare/2.17.2...2.17.3 https://github.com/randombit/botan/pull/2549 •

CVSS: 5.9EPSS: 0%CPEs: 1EXPL: 0

A side-channel issue was discovered in Botan before 2.9.0. An attacker capable of precisely measuring the time taken for ECC key generation may be able to derive information about the high bits of the secret key, as the function to derive the public point from the secret scalar uses an unblinded Montgomery ladder whose loop iteration count depends on the bitlength of the secret. This issue affects only key generation, not ECDSA signatures or ECDH key agreement. Se ha detectado un fallo de canal lateral en Botan en versiones anteriores a la 2.9.0. Un atacante que sea capaz de medir con precisión el tiempo que tarda en generarse una clave ECC podría ser capaz de obtener información sobre el alto número de bits de la clave secreta, ya que la función para obtener el punto público del escalar secreto emplea una "escalera de Montgomery", cuya iteración de bucles depende de la longitud de bits del secreto. • https://botan.randombit.net/news.html https://botan.randombit.net/security.html https://github.com/crocs-muni/ECTester • CWE-320: Key Management Errors •

CVSS: 5.9EPSS: 0%CPEs: 1EXPL: 1

Botan 2.5.0 through 2.6.0 before 2.7.0 allows a memory-cache side-channel attack on ECDSA signatures, aka the Return Of the Hidden Number Problem or ROHNP, related to dsa/dsa.cpp, ec_group/ec_group.cpp, and ecdsa/ecdsa.cpp. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host. Botan versión 2.5.0 hasta 2.6.0 anterior a 2.7.0, permite un ataque de canal lateral de memoria caché en firmas ECDSA, también se conoce como Problema del Retorno de Número Oculto o ROHNP, relacionado con los archivos dsa/dsa.cpp, ec_group/ec_group.cpp, y ecdsa/ecdsa.cpp. Para descubrir una clave ECDSA, el atacante requiere acceso a la máquina local o a una máquina virtual diferente en el mismo host físico. • https://botan.randombit.net/security.html https://github.com/randombit/botan/commit/48fc8df51d99f9d8ba251219367b3d629cc848e3 https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in Botan 1.11.32 through 2.x before 2.6.0. An off-by-one error when processing malformed TLS-CBC ciphertext could cause the receiving side to include in the HMAC computation exactly 64K bytes of data following the record buffer, aka an over-read. The MAC comparison will subsequently fail and the connection will be closed. This could be used for denial of service. No information leak occurs. • https://botan.randombit.net/security.html https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=7434 • CWE-193: Off-by-one Error •