ID CVE-2021-3505
Summary A flaw was found in libtpms in versions before 0.8.0. The TPM 2 implementation returns 2048 bit keys with ~1984 bit strength due to a bug in the TCG specification. The bug is in the key creation algorithm in RsaAdjustPrimeCandidate(), which is called before the prime number check. The highest threat from this vulnerability is to data confidentiality.
References
Vulnerable Configurations
  • cpe:2.3:a:libtpms_project:libtpms:-:*:*:*:*:*:*:*
    cpe:2.3:a:libtpms_project:libtpms:-:*:*:*:*:*:*:*
  • cpe:2.3:a:libtpms_project:libtpms:0.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:libtpms_project:libtpms:0.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libtpms_project:libtpms:0.5.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:libtpms_project:libtpms:0.5.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libtpms_project:libtpms:0.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:libtpms_project:libtpms:0.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libtpms_project:libtpms:0.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:libtpms_project:libtpms:0.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libtpms_project:libtpms:0.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:libtpms_project:libtpms:0.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libtpms_project:libtpms:0.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:libtpms_project:libtpms:0.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libtpms_project:libtpms:0.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:libtpms_project:libtpms:0.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libtpms_project:libtpms:0.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:libtpms_project:libtpms:0.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libtpms_project:libtpms:0.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:libtpms_project:libtpms:0.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libtpms_project:libtpms:0.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:libtpms_project:libtpms:0.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libtpms_project:libtpms:0.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:libtpms_project:libtpms:0.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libtpms_project:libtpms:0.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:libtpms_project:libtpms:0.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libtpms_project:libtpms:0.7.5:*:*:*:*:*:*:*
    cpe:2.3:a:libtpms_project:libtpms:0.7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libtpms_project:libtpms:0.7.6:*:*:*:*:*:*:*
    cpe:2.3:a:libtpms_project:libtpms:0.7.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libtpms_project:libtpms:0.7.7:*:*:*:*:*:*:*
    cpe:2.3:a:libtpms_project:libtpms:0.7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CVSS
Base: 2.1 (as of 03-06-2021 - 16:19)
Impact:
Exploitability:
CWE CWE-331
CAPEC
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:N/A:N
Last major update 03-06-2021 - 16:19
Published 19-04-2021 - 21:15
Last modified 03-06-2021 - 16:19
Back to Top