Page 2 of 13 results (0.009 seconds)

CVSS: 5.9EPSS: 0%CPEs: 4EXPL: 1

The ElGamal implementation in Crypto++ through 8.5 allows plaintext recovery because, during interaction between two cryptographic libraries, a certain dangerous combination of the prime defined by the receiver's public key, the generator defined by the receiver's public key, and the sender's ephemeral exponents can lead to a cross-configuration attack against OpenPGP. Una implementación de ElGamal en Crypto++ versiones hasta 8.5, permite la recuperación de texto plano porque, durante la interacción entre dos bibliotecas criptográficas, una determinada combinación peligrosa del primo definido por la clave pública del receptor, el generador definido por la clave pública del receptor y los exponentes efímeros del remitente puede conllevar a un ataque de configuración cruzada contra OpenPGP. • https://eprint.iacr.org/2021/923 https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1 https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/57OJA2K5AHX5HAU2QBDRWLGIIUX7GASC https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HGVBZ2TTRKCTYAZTRHTF6OBD4W37F5MT https://lists.fedoraproject.org/archives/list/package-announce%40lists&# • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •

CVSS: 5.9EPSS: 6%CPEs: 1EXPL: 1

Crypto++ 8.3.0 and earlier contains a timing side channel in ECDSA signature generation. This allows a local or remote attacker, able to measure the duration of hundreds to thousands of signing operations, to compute the private key used. The issue occurs because scalar multiplication in ecp.cpp (prime field curves, small leakage) and algebra.cpp (binary field curves, large leakage) is not constant time and leaks the bit length of the scalar among other information. Crypto++ versión 8.3.0 y anterior, contiene un canal lateral de sincronización en la generación de firmas ECDSA. Esto permite a un atacante local o remoto, capaz de medir la duración de cientos a miles de operaciones de firma, calcular la clave privada utilizada. • http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00066.html http://www.openwall.com/lists/oss-security/2019/10/02/2 https://eprint.iacr.org/2011/232.pdf https://github.com/weidai11/cryptopp/issues/869 https://minerva.crocs.fi.muni.cz https://tches.iacr.org/index.php/TCHES/article/view/7337 • CWE-417: Communication Channel Errors •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Crypto++ (aka cryptopp) through 5.6.5 contains an out-of-bounds read vulnerability in zinflate.cpp in the Inflator filter. Crypto ++ (conocido como cryptopp) hasta la versión 5.6.5, contiene una vulnerabilidad de lectura fuera de límites en el archivo zinflate.cpp en el filtro Inflator. • http://openwall.com/lists/oss-security/2017/06/06/2 http://www.securityfocus.com/bid/99007 https://github.com/weidai11/cryptopp/commit/07dbcc3d9644b18e05c1776db2a57fe04d780965 https://github.com/weidai11/cryptopp/issues/414 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7IL5A6465IEPW5GAWGXB2ENJPFYVWTJM • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

The timing attack protection in Rijndael::Enc::ProcessAndXorBlock and Rijndael::Dec::ProcessAndXorBlock in Crypto++ (aka cryptopp) before 5.6.4 may be optimized out by the compiler, which allows attackers to conduct timing attacks. La protección de ataque de tiempo en Rijndael::Enc::ProcessAndXorBlock y Rijndael::Dec::ProcessAndXorBlock en Crypto ++ (también conocido como cryptopp) en versiones anteriores a 5.6.4 puede ser optimizado por el compilador, lo que permite a atacantes realizar ataques de tiempo. • http://www.openwall.com/lists/oss-security/2016/04/11/2 http://www.securityfocus.com/bid/85975 https://github.com/weidai11/cryptopp/issues/146 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

Crypto++ (aka cryptopp and libcrypto++) 5.6.4 contained a bug in its ASN.1 BER decoding routine. The library will allocate a memory block based on the length field of the ASN.1 object. If there is not enough content octets in the ASN.1 object, then the function will fail and the memory block will be zeroed even if its unused. There is a noticeable delay during the wipe for a large allocation. Crypto ++ (también conocido como cryptopp y libcrypto ++) 5.6.4 contenía un error en su rutina de decodificación ASN.1 BER. • http://www.debian.org/security/2016/dsa-3748 http://www.openwall.com/lists/oss-security/2016/12/12/7 http://www.securityfocus.com/bid/94854 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7IL5A6465IEPW5GAWGXB2ENJPFYVWTJM • CWE-20: Improper Input Validation •