CVE-2021-3446

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
A flaw was found in libtpms in versions before 0.8.2. The commonly used integration of libtpms with OpenSSL contained a vulnerability related to the returned IV (initialization vector) when certain symmetric ciphers were used. Instead of returning the last IV it returned the initial IV to the caller, thus weakening the subsequent encryption and decryption steps. The highest threat from this vulnerability is to data confidentiality.
Overview
  • CVE ID
  • CVE-2021-3446
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-03-25T19:15:14
  • Last Modified Date
  • 2022-10-27T12:43:34
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:libtpms_project:libtpms:*:*:*:*:*:*:*:* 1 OR 0.8.2
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://bugzilla.redhat.com/show_bug.cgi?id=1939664 Issue Tracking Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:18:34 Added to TrackCVE
2022-12-06 00:26:57 2021-03-25T19:15Z 2021-03-25T19:15:14 CVE Published Date updated
2022-12-06 00:26:57 2022-10-27T12:43:34 CVE Modified Date updated
2022-12-06 00:26:57 Analyzed Vulnerability Status updated