7.5
HIGH
CVE-2021-31796
CyberArk Credential Provider - Weak Encryption
Description

An inadequate encryption vulnerability discovered in CyberArk Credential Provider before 12.1 may lead to Information Disclosure. An attacker may realistically have enough information that the number of possible keys (for a credential file) is only one, and the number is usually not higher than 2^36.

INFO

Published Date :

Sept. 2, 2021, 1:15 a.m.

Last Modified :

July 12, 2022, 5:42 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-31796 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-31796 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cyberark credential_provider
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-31796.

URL Resource
http://packetstormsecurity.com/files/164023/CyberArk-Credential-File-Insufficient-Effective-Key-Space.html Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2021/Sep/1 Mailing List Third Party Advisory
https://korelogic.com/Resources/Advisories/KL-001-2021-008.txt Mailing List Third Party Advisory
https://www.cyberark.com/resources/blog Product

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

C-Ark Credential Decoder for #CVE-2021-31796

QMake C++

Updated: 1 year, 6 months ago
1 stars 1 fork 1 watcher
Born at : April 19, 2017, 6:01 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-31796 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-31796 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Changed CWE CWE-326 CWE-327
  • Initial Analysis by [email protected]

    Sep. 10, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://packetstormsecurity.com/files/164023/CyberArk-Credential-File-Insufficient-Effective-Key-Space.html No Types Assigned http://packetstormsecurity.com/files/164023/CyberArk-Credential-File-Insufficient-Effective-Key-Space.html Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/1 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/1 Mailing List, Third Party Advisory
    Changed Reference Type https://korelogic.com/Resources/Advisories/KL-001-2021-008.txt No Types Assigned https://korelogic.com/Resources/Advisories/KL-001-2021-008.txt Mailing List, Third Party Advisory
    Changed Reference Type https://www.cyberark.com/resources/blog No Types Assigned https://www.cyberark.com/resources/blog Product
    Added CWE NIST CWE-326
    Added CPE Configuration OR *cpe:2.3:a:cyberark:credential_provider:*:*:*:*:*:*:*:* versions up to (excluding) 12.1
  • CVE Modified by [email protected]

    Sep. 02, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/164023/CyberArk-Credential-File-Insufficient-Effective-Key-Space.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-31796 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.46 }} 0.12%

score

0.75278

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability