7.5
HIGH
CVE-2021-29723
IBM Sterling Secure Proxy Weak Cryptographic Algorithm Vulnerability
Description

IBM Sterling Secure Proxy 6.0.1, 6.0.2, 2.4.3.2, and 3.4.3.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-ForceID: 201100.

INFO

Published Date :

Aug. 30, 2021, 5:15 p.m.

Last Modified :

Feb. 14, 2023, 3:51 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-29723 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ibm sterling_external_authentication_server
2 Ibm sterling_secure_proxy
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-29723.

URL Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/201100 VDB Entry Vendor Advisory
https://www.ibm.com/support/pages/node/6484681 Patch Vendor Advisory
https://www.ibm.com/support/pages/node/6484685 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-29723 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-29723 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Feb. 14, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:ibm:linux_on_zseries:-:*:*:*:*:*:*:* OR *cpe:2.3:o:ibm:linux_on_ibm_z:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Sep. 02, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/201100 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/201100 VDB Entry, Vendor Advisory
    Changed Reference Type https://www.ibm.com/support/pages/node/6484681 No Types Assigned https://www.ibm.com/support/pages/node/6484681 Patch, Vendor Advisory
    Changed Reference Type https://www.ibm.com/support/pages/node/6484685 No Types Assigned https://www.ibm.com/support/pages/node/6484685 Patch, Vendor Advisory
    Added CWE NIST CWE-327
    Added CPE Configuration AND OR *cpe:2.3:a:ibm:sterling_external_authentication_server:2.4.3.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:sterling_external_authentication_server:6.0.1.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:sterling_external_authentication_server:6.0.2.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:sterling_secure_proxy:3.4.3.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:sterling_secure_proxy:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:sterling_secure_proxy:6.0.2:*:*:*:*:*:*:* OR cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:* cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:* cpe:2.3:o:ibm:linux_on_zseries:-:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*
  • CVE Modified by [email protected]

    Aug. 30, 2021

    Action Type Old Value New Value
    Changed Description IBM Sterling Secure Proxy 6.0.1, 6.0.2, 2.4.3.2, and 3.4.3.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-ForceID: 201100. IBM Sterling Secure Proxy 6.0.1, 6.0.2, 2.4.3.2, and 3.4.3.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-ForceID: 201100.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-29723 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} 0.01%

score

0.44472

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability