Lucene search

K

Libgcrypt Security Vulnerabilities

cve
cve

CVE-2021-40528

The ElGamal implementation in Libgcrypt before 1.9.4 allows plaintext recovery because, during interaction between two cryptographic libraries, a certain dangerous combination of the prime defined by the receiver's public key, the generator defined by the receiver's public key, and the sender's...

5.9CVSS

6.7AI Score

0.002EPSS

2021-09-06 07:15 PM
231
2
cve
cve

CVE-2021-33560

Libgcrypt before 1.8.8 and 1.9.x before 1.9.3 mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm, and the window size is not chosen appropriately. This, for example, affects use of ElGamal in...

7.5CVSS

6.4AI Score

0.002EPSS

2021-06-08 11:15 AM
357
15
cve
cve

CVE-2021-3345

_gcry_md_block_write in cipher/hash-common.c in Libgcrypt version 1.9.0 has a heap-based buffer overflow when the digest final function sets a large count value. It is recommended to upgrade to 1.9.1 or...

7.8CVSS

7.8AI Score

0.002EPSS

2021-01-29 03:15 PM
80
9
cve
cve

CVE-2015-0837

The mpi_powm function in Libgcrypt before 1.6.3 and GnuPG before 1.4.19 allows attackers to obtain sensitive information by leveraging timing differences when accessing a pre-computed table during modular exponentiation, related to a "Last-Level Cache Side-Channel...

5.9CVSS

5.5AI Score

0.003EPSS

2019-11-29 10:15 PM
44
cve
cve

CVE-2014-3591

Libgcrypt before 1.6.3 and GnuPG before 1.4.19 does not implement ciphertext blinding for Elgamal decryption, which allows physically proximate attackers to obtain the server's private key by determining factors using crafted ciphertext and the fluctuations in the electromagnetic field during...

4.2CVSS

4.7AI Score

0.001EPSS

2019-11-29 10:15 PM
100
cve
cve

CVE-2019-12904

In Libgcrypt 1.8.4, the C implementation of AES is vulnerable to a flush-and-reload side-channel attack because physical addresses are available to other processes. (The C implementation is used on platforms where an assembly-language implementation is unavailable.) NOTE: the vendor's position is.....

5.9CVSS

6.1AI Score

0.001EPSS

2019-06-20 12:15 AM
277
2
cve
cve

CVE-2017-7526

libgcrypt before version 1.7.8 is vulnerable to a cache side-channel attack resulting into a complete break of RSA-1024 while using the left-to-right method for computing the sliding-window expansion. The same attack is believed to work on RSA-2048 with moderately more computation. This...

6.8CVSS

6.7AI Score

0.004EPSS

2018-07-26 01:29 PM
144
cve
cve

CVE-2018-0495

Libgcrypt before 1.7.10 and 1.8.x before 1.8.3 allows a memory-cache side-channel attack on ECDSA signatures that can be mitigated through the use of blinding during the signing process in the _gcry_ecc_ecdsa_sign function in cipher/ecc-ecdsa.c, aka the Return Of the Hidden Number Problem or...

4.7CVSS

5.3AI Score

0.001EPSS

2018-06-13 11:29 PM
298
cve
cve

CVE-2018-6829

cipher/elgamal.c in Libgcrypt through 1.8.2, when used to encrypt messages directly, improperly encodes plaintexts, which allows attackers to obtain sensitive information by reading ciphertext data (i.e., it does not have semantic security in face of a ciphertext-only attack). The Decisional...

7.5CVSS

7.2AI Score

0.002EPSS

2018-02-07 11:29 PM
40
cve
cve

CVE-2017-0379

Libgcrypt before 1.8.1 does not properly consider Curve25519 side-channel attacks, which makes it easier for attackers to discover a secret key, related to cipher/ecc.c and...

7.5CVSS

7.2AI Score

0.004EPSS

2017-08-29 10:29 PM
85
cve
cve

CVE-2017-9526

In Libgcrypt before 1.7.7, an attacker who learns the EdDSA session key (from side-channel observation during the signing process) can easily recover the long-term secret key. 1.7.7 makes a cipher/ecc-eddsa.c change to store this session key in secure memory, to ensure that constant-time point...

5.9CVSS

5.6AI Score

0.004EPSS

2017-06-11 02:29 AM
109
cve
cve

CVE-2016-6313

The mixing functions in the random number generator in Libgcrypt before 1.5.6, 1.6.x before 1.6.6, and 1.7.x before 1.7.3 and GnuPG before 1.4.21 make it easier for attackers to obtain the values of 160 bits by leveraging knowledge of the previous 4640...

5.3CVSS

5.4AI Score

0.007EPSS

2016-12-13 08:59 PM
150
4
cve
cve

CVE-2015-7511

Libgcrypt before 1.6.5 does not properly perform elliptic-point curve multiplication during decryption, which makes it easier for physically proximate attackers to extract ECDH keys by measuring electromagnetic...

2CVSS

3.7AI Score

0.002EPSS

2016-04-19 09:59 PM
104
cve
cve

CVE-2014-5270

Libgcrypt before 1.5.4, as used in GnuPG and other products, does not properly perform ciphertext normalization and ciphertext randomization, which makes it easier for physically proximate attackers to conduct key-extraction attacks by leveraging the ability to collect voltage data from exposed...

5.5AI Score

0.001EPSS

2014-10-10 01:55 AM
51
cve
cve

CVE-2013-4242

GnuPG before 1.4.14, and Libgcrypt before 1.5.3 as used in GnuPG 2.0.x and possibly other products, allows local users to obtain private RSA keys via a cache side-channel attack involving the L3 cache, aka...

5.8AI Score

0.0004EPSS

2013-08-19 11:55 PM
53