CVE Vulnerabilities

CVE-2021-30130

Improper Verification of Cryptographic Signature

Published: Apr 06, 2021 | Modified: Jan 27, 2023
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu
MEDIUM

phpseclib before 2.0.31 and 3.x before 3.0.7 mishandles RSA PKCS#1 v1.5 signature verification.

Weakness

The product does not verify, or incorrectly verifies, the cryptographic signature for data.

Affected Software

Name Vendor Start Version End Version
Phpseclib Phpseclib * 2.0.31 (excluding)
Phpseclib Phpseclib 3.0 (including) 3.0.7 (excluding)
Php-phpseclib Ubuntu bionic *
Php-phpseclib Ubuntu kinetic *
Php-phpseclib Ubuntu lunar *
Php-phpseclib Ubuntu mantic *
Php-phpseclib Ubuntu trusty *
Php-phpseclib Ubuntu xenial *
Php-phpseclib3 Ubuntu kinetic *
Php-phpseclib3 Ubuntu lunar *
Php-phpseclib3 Ubuntu mantic *
Php-phpseclib3 Ubuntu trusty *
Php-phpseclib3 Ubuntu xenial *
Phpseclib Ubuntu bionic *
Phpseclib Ubuntu groovy *
Phpseclib Ubuntu hirsute *
Phpseclib Ubuntu impish *
Phpseclib Ubuntu kinetic *
Phpseclib Ubuntu lunar *
Phpseclib Ubuntu mantic *
Phpseclib Ubuntu trusty *
Phpseclib Ubuntu xenial *

References