Use of a Broken or Risky Cryptographic Algorithm Affecting libgcrypt package, versions <10:1.8.5-7.el8_6_fips


Severity

Recommended
high

Based on Oracle Linux security rating

    Threat Intelligence

    EPSS
    0.2% (58th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-ORACLE8-LIBGCRYPT-2939537
  • published 2 Jul 2022
  • disclosed 6 Sep 2021

How to fix?

Upgrade Oracle:8 libgcrypt to version 10:1.8.5-7.el8_6_fips or higher.
This issue was patched in ELSA-2022-9564.

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt package and not the libgcrypt package as distributed by Oracle. See How to fix? for Oracle:8 relevant fixed versions and status.

The ElGamal implementation in Libgcrypt before 1.9.4 allows plaintext recovery because, during interaction between two cryptographic libraries, a certain dangerous combination of the prime defined by the receiver's public key, the generator defined by the receiver's public key, and the sender's ephemeral exponents can lead to a cross-configuration attack against OpenPGP.

CVSS Scores

version 3.1
Expand this section

NVD

5.9 medium
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    High
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    High
  • Integrity (I)
    None
  • Availability (A)
    None
Expand this section

Red Hat

5.9 medium