Description

Libgcrypt before 1.8.8 and 1.9.x before 1.9.3 mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm, and the window size is not chosen appropriately. This, for example, affects use of ElGamal in OpenPGP.

INFO

Published Date :

June 8, 2021, 11:15 a.m.

Last Modified :

Nov. 7, 2023, 3:35 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-33560 has a 11 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-33560 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle communications_cloud_native_core_network_slice_selection_function
2 Oracle communications_cloud_native_core_network_repository_function
3 Oracle communications_cloud_native_core_network_function_cloud_native_environment
4 Oracle communications_cloud_native_core_binding_support_function
5 Oracle communications_cloud_native_core_service_communication_proxy
1 Fedoraproject fedora
1 Debian debian_linux
1 Gnupg libgcrypt

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 6 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

None

HTML

Updated: 8 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 8, 2024, 4:23 p.m. This repo has been linked 18 different CVEs too.

None

HTML

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 21, 2023, 12:23 p.m. This repo has been linked 18 different CVEs too.

None

TypeScript

Updated: 1 year, 10 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 6, 2022, 12:43 p.m. This repo has been linked 43 different CVEs too.

None

Updated: 2 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 16, 2021, 8:16 p.m. This repo has been linked 24 different CVEs too.

a test code repository

Dockerfile HCL

Updated: 1 year, 7 months ago
1 stars 0 fork 0 watcher
Born at : Sept. 29, 2021, 6:37 p.m. This repo has been linked 13 different CVEs too.

Helm chart for MarkLogic Server

Smarty Makefile Go Mustache Shell

Updated: 3 months, 3 weeks ago
11 stars 15 fork 15 watcher
Born at : Aug. 16, 2021, 9:37 p.m. This repo has been linked 16 different CVEs too.

Scan a list of container images using Aqua Security's trivy CLI tool

Shell

Updated: 1 year, 1 month ago
1 stars 1 fork 1 watcher
Born at : July 19, 2021, 4:54 p.m. This repo has been linked 18 different CVEs too.

demo stuff

Dockerfile Rust Shell HCL

Updated: 3 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 18, 2021, 8:20 p.m. This repo has been linked 19 different CVEs too.

Tool to check whether a PGP client is affected by CVE-2021-33560

Python

Updated: 1 year, 2 months ago
1 stars 1 fork 1 watcher
Born at : July 16, 2021, 3:24 p.m. This repo has been linked 1 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 2 weeks, 5 days ago
1 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-33560 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-33560 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
  • Modified Analysis by [email protected]

    Dec. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202210-13 No Types Assigned https://security.gentoo.org/glsa/202210-13 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2022.html Patch, Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 31, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202210-13 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.14.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:1.11.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.10.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.14.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:1.8.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:1.15.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2022.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.14.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.14.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 01, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.14.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 13, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 06, 2021

    Action Type Old Value New Value
    Changed Description Libgcrypt before 1.8.8 and 1.9.x before 1.9.3 mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm, and the window size is not chosen appropriately. (There is also an interoperability problem because the selection of the k integer value does not properly consider the differences between basic ElGamal encryption and generalized ElGamal encryption.) This, for example, affects use of ElGamal in OpenPGP. Libgcrypt before 1.8.8 and 1.9.x before 1.9.3 mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm, and the window size is not chosen appropriately. This, for example, affects use of ElGamal in OpenPGP.
  • CVE Modified by [email protected]

    Jul. 01, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 25, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 15, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61 No Types Assigned https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61 Patch, Vendor Advisory
    Changed Reference Type https://dev.gnupg.org/T5305 No Types Assigned https://dev.gnupg.org/T5305 Release Notes, Vendor Advisory
    Changed Reference Type https://dev.gnupg.org/T5328 No Types Assigned https://dev.gnupg.org/T5328 Vendor Advisory
    Changed Reference Type https://dev.gnupg.org/T5466 No Types Assigned https://dev.gnupg.org/T5466 Release Notes, Vendor Advisory
    Added CWE NIST CWE-203
    Added CPE Configuration OR *cpe:2.3:a:gnupg:libgcrypt:*:*:*:*:*:*:*:* versions up to (excluding) 1.8.8 *cpe:2.3:a:gnupg:libgcrypt:*:*:*:*:*:*:*:* versions from (including) 1.9.0 up to (excluding) 1.9.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-33560 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-33560 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.23 }} -0.01%

score

0.60666

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability