Vulnerabilities > CVE-2015-2141 - Information Exposure vulnerability in multiple products
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN Summary
The InvertibleRWFunction::CalculateInverse function in rw.cpp in libcrypt++ 5.6.2 does not properly blind private key operations for the Rabin-Williams digital signature algorithm, which allows remote attackers to obtain private keys via a timing attack.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 1 | |
OS | 2 |
Common Weakness Enumeration (CWE)
Common Attack Pattern Enumeration and Classification (CAPEC)
- Subverting Environment Variable Values The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
- Footprinting An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
- Exploiting Trust in Client (aka Make the Client Invisible) An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
- Browser Fingerprinting An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
- Session Credential Falsification through Prediction This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.
Nessus
NASL family Fedora Local Security Checks NASL id FEDORA_2015-10911.NASL description - Fix for CVE-2015-2141 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-05 modified 2015-07-16 plugin id 84773 published 2015-07-16 reporter This script is Copyright (C) 2015-2020 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/84773 title Fedora 21 : cryptopp-5.6.2-9.fc21 (2015-10911) code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from Fedora Security Advisory 2015-10911. # include("compat.inc"); if (description) { script_id(84773); script_version("2.3"); script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04"); script_cve_id("CVE-2015-2141"); script_xref(name:"FEDORA", value:"2015-10911"); script_name(english:"Fedora 21 : cryptopp-5.6.2-9.fc21 (2015-10911)"); script_summary(english:"Checks rpm output for the updated package."); script_set_attribute( attribute:"synopsis", value:"The remote Fedora host is missing a security update." ); script_set_attribute( attribute:"description", value: " - Fix for CVE-2015-2141 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues." ); # https://lists.fedoraproject.org/pipermail/package-announce/2015-July/162023.html script_set_attribute( attribute:"see_also", value:"http://www.nessus.org/u?99b25f38" ); script_set_attribute( attribute:"solution", value:"Update the affected cryptopp package." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:cryptopp"); script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:21"); script_set_attribute(attribute:"patch_publication_date", value:"2015/06/29"); script_set_attribute(attribute:"plugin_publication_date", value:"2015/07/16"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc."); script_family(english:"Fedora Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("rpm.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); release = get_kb_item("Host/RedHat/release"); if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora"); os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release); if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora"); os_ver = os_ver[1]; if (! ereg(pattern:"^21([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 21.x", "Fedora " + os_ver); if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING); cpu = get_kb_item("Host/cpu"); if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH); if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu); flag = 0; if (rpm_check(release:"FC21", reference:"cryptopp-5.6.2-9.fc21")) flag++; if (flag) { if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get()); else security_warning(0); exit(0); } else { tested = pkg_tests_get(); if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested); else audit(AUDIT_PACKAGE_NOT_INSTALLED, "cryptopp"); }
NASL family SuSE Local Security Checks NASL id OPENSUSE-2015-504.NASL description libcryptopp was updated to fix one security issue. This security issue was fixed : - CVE-2015-2141: The InvertibleRWFunction::CalculateInverse function in rw.cpp in libcrypt++ 5.6.2 did not properly blind private key operations for the Rabin-Williams digital signature algorithm, which allowed remote attackers to obtain private keys via a timing attack (bsc#936435). last seen 2020-06-05 modified 2015-07-21 plugin id 84888 published 2015-07-21 reporter This script is Copyright (C) 2015-2020 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/84888 title openSUSE Security Update : libcryptopp (openSUSE-2015-504) code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from openSUSE Security Update openSUSE-2015-504. # # The text description of this plugin is (C) SUSE LLC. # include("compat.inc"); if (description) { script_id(84888); script_version("2.2"); script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04"); script_cve_id("CVE-2015-2141"); script_name(english:"openSUSE Security Update : libcryptopp (openSUSE-2015-504)"); script_summary(english:"Check for the openSUSE-2015-504 patch"); script_set_attribute( attribute:"synopsis", value:"The remote openSUSE host is missing a security update." ); script_set_attribute( attribute:"description", value: "libcryptopp was updated to fix one security issue. This security issue was fixed : - CVE-2015-2141: The InvertibleRWFunction::CalculateInverse function in rw.cpp in libcrypt++ 5.6.2 did not properly blind private key operations for the Rabin-Williams digital signature algorithm, which allowed remote attackers to obtain private keys via a timing attack (bsc#936435)." ); script_set_attribute( attribute:"see_also", value:"https://bugzilla.opensuse.org/show_bug.cgi?id=936435" ); script_set_attribute( attribute:"solution", value:"Update the affected libcryptopp packages." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcryptopp-5_6_2-0"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcryptopp-5_6_2-0-32bit"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcryptopp-5_6_2-0-debuginfo"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcryptopp-5_6_2-0-debuginfo-32bit"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcryptopp-debugsource"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcryptopp-devel"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcryptopp-devel-static"); script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.1"); script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.2"); script_set_attribute(attribute:"patch_publication_date", value:"2015/07/13"); script_set_attribute(attribute:"plugin_publication_date", value:"2015/07/21"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc."); script_family(english:"SuSE Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("rpm.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); release = get_kb_item("Host/SuSE/release"); if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE"); if (release !~ "^(SUSE13\.1|SUSE13\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "13.1 / 13.2", release); if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING); ourarch = get_kb_item("Host/cpu"); if (!ourarch) audit(AUDIT_UNKNOWN_ARCH); if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch); flag = 0; if ( rpm_check(release:"SUSE13.1", reference:"libcryptopp-5_6_2-0-5.6.2-2.4.2") ) flag++; if ( rpm_check(release:"SUSE13.1", reference:"libcryptopp-5_6_2-0-debuginfo-5.6.2-2.4.2") ) flag++; if ( rpm_check(release:"SUSE13.1", reference:"libcryptopp-debugsource-5.6.2-2.4.2") ) flag++; if ( rpm_check(release:"SUSE13.1", reference:"libcryptopp-devel-5.6.2-2.4.2") ) flag++; if ( rpm_check(release:"SUSE13.1", reference:"libcryptopp-devel-static-5.6.2-2.4.2") ) flag++; if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libcryptopp-5_6_2-0-32bit-5.6.2-2.4.2") ) flag++; if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libcryptopp-5_6_2-0-debuginfo-32bit-5.6.2-2.4.2") ) flag++; if ( rpm_check(release:"SUSE13.2", reference:"libcryptopp-5_6_2-0-5.6.2-7.4.1") ) flag++; if ( rpm_check(release:"SUSE13.2", reference:"libcryptopp-5_6_2-0-debuginfo-5.6.2-7.4.1") ) flag++; if ( rpm_check(release:"SUSE13.2", reference:"libcryptopp-debugsource-5.6.2-7.4.1") ) flag++; if ( rpm_check(release:"SUSE13.2", reference:"libcryptopp-devel-5.6.2-7.4.1") ) flag++; if ( rpm_check(release:"SUSE13.2", reference:"libcryptopp-devel-static-5.6.2-7.4.1") ) flag++; if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libcryptopp-5_6_2-0-32bit-5.6.2-7.4.1") ) flag++; if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libcryptopp-5_6_2-0-debuginfo-32bit-5.6.2-7.4.1") ) flag++; if (flag) { if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get()); else security_warning(0); exit(0); } else { tested = pkg_tests_get(); if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested); else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libcryptopp-5_6_2-0-32bit / libcryptopp-5_6_2-0 / etc"); }
NASL family Debian Local Security Checks NASL id DEBIAN_DSA-3296.NASL description Evgeny Sidorov discovered that libcrypto++, a general purpose C++ cryptographic library, did not properly implement blinding to mask private key operations for the Rabin-Williams digital signature algorithm. This could allow remote attackers to mount a timing attack and retrieve the user last seen 2020-06-01 modified 2020-06-02 plugin id 84436 published 2015-06-29 reporter This script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/84436 title Debian DSA-3296-1 : libcrypto++ - security update code # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from Debian Security Advisory DSA-3296. The text # itself is copyright (C) Software in the Public Interest, Inc. # include("compat.inc"); if (description) { script_id(84436); script_version("2.5"); script_cvs_date("Date: 2018/11/10 11:49:37"); script_cve_id("CVE-2015-2141"); script_xref(name:"DSA", value:"3296"); script_name(english:"Debian DSA-3296-1 : libcrypto++ - security update"); script_summary(english:"Checks dpkg output for the updated package"); script_set_attribute( attribute:"synopsis", value:"The remote Debian host is missing a security-related update." ); script_set_attribute( attribute:"description", value: "Evgeny Sidorov discovered that libcrypto++, a general purpose C++ cryptographic library, did not properly implement blinding to mask private key operations for the Rabin-Williams digital signature algorithm. This could allow remote attackers to mount a timing attack and retrieve the user's private key." ); script_set_attribute( attribute:"see_also", value:"https://packages.debian.org/source/wheezy/libcrypto++" ); script_set_attribute( attribute:"see_also", value:"https://packages.debian.org/source/jessie/libcrypto++" ); script_set_attribute( attribute:"see_also", value:"https://www.debian.org/security/2015/dsa-3296" ); script_set_attribute( attribute:"solution", value: "Upgrade the libcrypto++ packages. For the oldstable distribution (wheezy), this problem has been fixed in version 5.6.1-6+deb7u1. For the stable distribution (jessie), this problem has been fixed in version 5.6.1-6+deb8u1." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N"); script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available"); script_set_attribute(attribute:"exploit_available", value:"false"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libcrypto++"); script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0"); script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0"); script_set_attribute(attribute:"patch_publication_date", value:"2015/06/29"); script_set_attribute(attribute:"plugin_publication_date", value:"2015/06/29"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof."); script_family(english:"Debian Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l"); exit(0); } include("audit.inc"); include("debian_package.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian"); if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING); flag = 0; if (deb_check(release:"7.0", prefix:"libcrypto++-dev", reference:"5.6.1-6+deb7u1")) flag++; if (deb_check(release:"7.0", prefix:"libcrypto++-doc", reference:"5.6.1-6+deb7u1")) flag++; if (deb_check(release:"7.0", prefix:"libcrypto++-utils", reference:"5.6.1-6+deb7u1")) flag++; if (deb_check(release:"7.0", prefix:"libcrypto++9", reference:"5.6.1-6+deb7u1")) flag++; if (deb_check(release:"7.0", prefix:"libcrypto++9-dbg", reference:"5.6.1-6+deb7u1")) flag++; if (deb_check(release:"8.0", prefix:"libcrypto++-dev", reference:"5.6.1-6+deb8u1")) flag++; if (deb_check(release:"8.0", prefix:"libcrypto++-doc", reference:"5.6.1-6+deb8u1")) flag++; if (deb_check(release:"8.0", prefix:"libcrypto++-utils", reference:"5.6.1-6+deb8u1")) flag++; if (deb_check(release:"8.0", prefix:"libcrypto++9", reference:"5.6.1-6+deb8u1")) flag++; if (deb_check(release:"8.0", prefix:"libcrypto++9-dbg", reference:"5.6.1-6+deb8u1")) flag++; if (flag) { if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get()); else security_warning(0); exit(0); } else audit(AUDIT_HOST_NOT, "affected");
NASL family FreeBSD Local Security Checks NASL id FREEBSD_PKG_EAB68CFFBC0C11E6B2CA001B3856973B.NASL description Multiple sources report : CVE-2015-2141: The InvertibleRWFunction::CalculateInverse function in rw.cpp in libcrypt++ 5.6.2 does not properly blind private key operations for the Rabin-Williams digital signature algorithm, which allows remote attackers to obtain private keys via a timing attack. Fixed in 5.6.3. CVE-2016-3995: Incorrect implementation of Rijndael timing attack countermeasure. Fixed in 5.6.4. CVE-2016-7420: Library built without -DNDEBUG could egress sensitive information to the filesystem via a core dump if an assert was triggered. Fixed in 5.6.5. last seen 2020-06-01 modified 2020-06-02 plugin id 95589 published 2016-12-07 reporter This script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/95589 title FreeBSD : cryptopp -- multiple vulnerabilities (eab68cff-bc0c-11e6-b2ca-001b3856973b) NASL family Debian Local Security Checks NASL id DEBIAN_DLA-262.NASL description Evgeny Sidorov discovered that libcrypto++, a general purpose C++ cryptographic library, did not properly implement blinding to mask private key operations for the Rabin-Williams digital signature algorithm. This could allow remote attackers to mount a timing attack and retrieve the user last seen 2020-03-17 modified 2015-07-01 plugin id 84473 published 2015-07-01 reporter This script is Copyright (C) 2015-2020 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/84473 title Debian DLA-262-1 : libcrypto++ security update NASL family Fedora Local Security Checks NASL id FEDORA_2015-10914.NASL description - Fix for CVE-2015-2141 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-05 modified 2015-07-16 plugin id 84774 published 2015-07-16 reporter This script is Copyright (C) 2015-2020 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/84774 title Fedora 22 : cryptopp-5.6.2-9.fc22 (2015-10914)
References
- http://lists.opensuse.org/opensuse-updates/2015-07/msg00047.html
- http://lists.opensuse.org/opensuse-updates/2015-07/msg00047.html
- http://sourceforge.net/p/cryptopp/code/542/
- http://sourceforge.net/p/cryptopp/code/542/
- http://www.debian.org/security/2015/dsa-3296
- http://www.debian.org/security/2015/dsa-3296
- http://www.securityfocus.com/bid/75467
- http://www.securityfocus.com/bid/75467
- https://github.com/weidai11/cryptopp/commit/9425e16437439e68c7d96abef922167d68fafaff
- https://github.com/weidai11/cryptopp/commit/9425e16437439e68c7d96abef922167d68fafaff