Lucene search

K
archlinuxArchLinuxASA-201610-8
HistoryOct 12, 2016 - 12:00 a.m.

[ASA-201610-8] crypto++: information disclosure

2016-10-1200:00:00
security.archlinux.org
13

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

0.003 Low

EPSS

Percentile

68.0%

Arch Linux Security Advisory ASA-201610-8

Severity: Medium
Date : 2016-10-12
CVE-ID : CVE-2016-7420
Package : crypto++
Type : information disclosure
Remote : No
Link : https://wiki.archlinux.org/index.php/CVE

Summary

The package crypto++ before version 5.6.5-1 is vulnerable to
information disclosure.

Resolution

Upgrade to 5.6.5-1.

pacman -Syu “crypto++>=5.6.5-1”

The problem has been fixed upstream in version 5.6.5.

Workaround

None.

Description

Crypto++ (aka cryptopp) through 5.6.4 does not document the requirement
for a compile-time NDEBUG definition disabling the many assert calls
that are unintended in production use, which might allow context-
dependent attackers to obtain sensitive information by leveraging access
to process memory after an assertion failure, as demonstrated by reading
a core dump.

Impact

An attacker can provide input to programs using crypto++ that may cause
a crash and lead to the disclosure of sensitive information in a core
dump.

References

https://vulners.com/cve/CVE-2016-7420
https://bugs.archlinux.org/task/51331
https://github.com/weidai11/cryptopp/issues/277
http://www.openwall.com/lists/oss-security/2016/09/15/12

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanycrypto++< 5.6.5-1UNKNOWN

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

0.003 Low

EPSS

Percentile

68.0%