Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-33560

Published: 8 June 2021

Libgcrypt before 1.8.8 and 1.9.x before 1.9.3 mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm, and the window size is not chosen appropriately. This, for example, affects use of ElGamal in OpenPGP.

Notes

AuthorNote
mdeslaur
This CVE was originally for the issue that is now CVE=2021-40528
but somehow got switched to the exponent blinding issue instead.
The fix to add exponent blinding appears to only have been added
to 1.9.x but never backported to 1.8.x, contrary to the CVE
description
The commit below was never backported to 1.8.x because the
upstream developers consider this hardening and not a security
issue.

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
libgcrypt20
Launchpad, Ubuntu, Debian
impish
Released (1.8.7-5ubuntu2)
jammy
Released (1.8.7-5ubuntu2)
trusty Does not exist

upstream
Released (1.8.7-6)
xenial
Released (1.6.5-2ubuntu0.6+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
bionic
Released (1.8.1-4ubuntu1.3)
focal
Released (1.8.5-5ubuntu1.1)
groovy Ignored
(end of life)
hirsute
Released (1.8.7-2ubuntu2.1)
kinetic
Released (1.8.7-5ubuntu2)
lunar
Released (1.8.7-5ubuntu2)
mantic
Released (1.8.7-5ubuntu2)
Patches:
upstream: https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=e8b7f10be275bcedb5fc05ed4837a89bfd605c61

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N