Executive Summary

Informations
Name CVE-2021-33560 First vendor Publication 2021-06-08
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Libgcrypt before 1.8.8 and 1.9.x before 1.9.3 mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm, and the window size is not chosen appropriately. This, for example, affects use of ElGamal in OpenPGP.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-203 Information Exposure Through Discrepancy

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 20
Application 1
Application 2
Application 3
Application 1
Application 1
Os 1
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
GENTOO https://security.gentoo.org/glsa/202210-13
MISC https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
MLIST https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
N/A https://www.oracle.com/security-alerts/cpujul2022.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2023-11-07 21:34:42
  • Multiple Updates
2022-12-07 09:27:35
  • Multiple Updates
2022-10-31 09:27:54
  • Multiple Updates
2022-07-26 00:29:49
  • Multiple Updates
2022-05-13 21:27:36
  • Multiple Updates
2022-04-20 09:23:19
  • Multiple Updates
2022-03-01 21:23:25
  • Multiple Updates
2022-02-07 21:23:17
  • Multiple Updates
2021-12-02 00:23:08
  • Multiple Updates
2021-10-20 17:23:13
  • Multiple Updates
2021-09-14 00:23:05
  • Multiple Updates
2021-09-07 00:22:59
  • Multiple Updates
2021-08-05 01:43:09
  • Multiple Updates
2021-07-01 12:40:31
  • Multiple Updates
2021-06-30 12:40:04
  • Multiple Updates
2021-06-26 01:40:04
  • Multiple Updates
2021-06-26 01:39:57
  • Multiple Updates
2021-06-25 21:23:12
  • Multiple Updates
2021-06-25 09:22:53
  • Multiple Updates
2021-06-15 21:23:19
  • Multiple Updates
2021-06-08 17:22:46
  • First insertion