Lucene search

K
cve[email protected]CVE-2021-4160
HistoryJan 28, 2022 - 10:15 p.m.

CVE-2021-4160

2022-01-2822:15:15
web.nvd.nist.gov
183
3
cve-2021-4160
carry propagation bug
mips32
mips64
openssl
security vulnerability
tls 1.3
ec algorithms
rsa
dsa
dh
nvd
vulnerability disclosure

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

6 Medium

AI Score

Confidence

High

0.119 Low

EPSS

Percentile

95.3%

There is a carry propagation bug in the MIPS32 and MIPS64 squaring procedure. Many EC algorithms are affected, including some of the TLS 1.3 default curves. Impact was not analyzed in detail, because the pre-requisites for attack are considered unlikely and include reusing private keys. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be significant. However, for an attack on TLS to be meaningful, the server would have to share the DH private key among multiple clients, which is no longer an option since CVE-2016-0701. This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0.0. It was addressed in the releases of 1.1.1m and 3.0.1 on the 15th of December 2021. For the 1.0.2 release it is addressed in git commit 6fc1aaaf3 that is available to premium support customers only. It will be made available in 1.0.2zc when it is released. The issue only affects OpenSSL on MIPS platforms. Fixed in OpenSSL 3.0.1 (Affected 3.0.0). Fixed in OpenSSL 1.1.1m (Affected 1.1.1-1.1.1l). Fixed in OpenSSL 1.0.2zc-dev (Affected 1.0.2-1.0.2zb).

Affected configurations

NVD
Node
opensslopensslRange1.0.21.0.2zb
OR
opensslopensslRange1.1.11.1.1m
OR
opensslopensslMatch3.0.0-
OR
opensslopensslMatch3.0.0alpha1
OR
opensslopensslMatch3.0.0alpha10
OR
opensslopensslMatch3.0.0alpha11
OR
opensslopensslMatch3.0.0alpha12
OR
opensslopensslMatch3.0.0alpha13
OR
opensslopensslMatch3.0.0alpha14
OR
opensslopensslMatch3.0.0alpha15
OR
opensslopensslMatch3.0.0alpha16
OR
opensslopensslMatch3.0.0alpha17
OR
opensslopensslMatch3.0.0alpha2
OR
opensslopensslMatch3.0.0alpha3
OR
opensslopensslMatch3.0.0alpha4
OR
opensslopensslMatch3.0.0alpha5
OR
opensslopensslMatch3.0.0alpha6
OR
opensslopensslMatch3.0.0alpha7
OR
opensslopensslMatch3.0.0alpha8
OR
opensslopensslMatch3.0.0alpha9
OR
opensslopensslMatch3.0.0beta1
OR
opensslopensslMatch3.0.0beta2
Node
debiandebian_linuxMatch9.0
OR
debiandebian_linuxMatch10.0
OR
debiandebian_linuxMatch11.0
Node
oraclehealth_sciences_inform_publisherMatch6.2.1.1
OR
oraclehealth_sciences_inform_publisherMatch6.3.1.1
OR
oraclejd_edwards_enterpriseone_toolsMatch9.2.6.3
OR
oraclejd_edwards_world_securityMatcha9.4
OR
oraclepeoplesoft_enterprise_peopletoolsMatch8.58
OR
oraclepeoplesoft_enterprise_peopletoolsMatch8.59
Node
siemenssinec_insRange<1.0
OR
siemenssinec_insMatch1.0-
OR
siemenssinec_insMatch1.0sp1
Node
oracleenterprise_manager_ops_centerMatch12.4.0.0

CNA Affected

[
  {
    "vendor": "OpenSSL",
    "product": "OpenSSL",
    "versions": [
      {
        "version": "Fixed in OpenSSL 3.0.1 (Affected 3.0.0)",
        "status": "affected"
      },
      {
        "version": "Fixed in OpenSSL 1.1.1m (Affected 1.1.1-1.1.1l)",
        "status": "affected"
      },
      {
        "version": "Fixed in OpenSSL 1.0.2zc-dev (Affected 1.0.2-1.0.2zb)",
        "status": "affected"
      }
    ]
  }
]

Social References

More

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

6 Medium

AI Score

Confidence

High

0.119 Low

EPSS

Percentile

95.3%