CVE-2012-2417 (GCVE-0-2012-2417)
Vulnerability from cvelistv5 – Published: 2012-06-17 01:00 – Updated: 2024-08-06 19:34
VLAI?
Summary
PyCrypto before 2.6 does not produce appropriate prime numbers when using an ElGamal scheme to generate a key, which reduces the signature space or public key space and makes it easier for attackers to conduct brute force attacks to obtain the private key.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T19:34:25.430Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "DSA-2502",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2012/dsa-2502"
},
{
"name": "82279",
"tags": [
"vdb-entry",
"x_refsource_OSVDB",
"x_transferred"
],
"url": "http://www.osvdb.org/82279"
},
{
"name": "FEDORA-2012-8470",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081789.html"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/Legrandin/pycrypto/commit/9f912f13df99ad3421eff360d6a62d7dbec755c2"
},
{
"name": "MDVSA-2012:117",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:117"
},
{
"name": "53687",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/53687"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://bugs.launchpad.net/pycrypto/+bug/985164"
},
{
"name": "FEDORA-2012-8392",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081713.html"
},
{
"name": "49263",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/49263"
},
{
"name": "FEDORA-2012-8490",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081759.html"
},
{
"name": "[oss-security] 20120524 CVE-2012-2417 - PyCrypto \u003c= 2.5 insecure ElGamal key generation",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2012/05/25/1"
},
{
"name": "openSUSE-SU-2012:0830",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "https://hermes.opensuse.org/messages/15083589"
},
{
"name": "pycrypto-keys-weak-security(75871)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75871"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/dlitz/pycrypto/blob/373ea760f21701b162e8c4912a66928ee30d401a/ChangeLog"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2012-04-18T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "PyCrypto before 2.6 does not produce appropriate prime numbers when using an ElGamal scheme to generate a key, which reduces the signature space or public key space and makes it easier for attackers to conduct brute force attacks to obtain the private key."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-08-28T12:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "DSA-2502",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2012/dsa-2502"
},
{
"name": "82279",
"tags": [
"vdb-entry",
"x_refsource_OSVDB"
],
"url": "http://www.osvdb.org/82279"
},
{
"name": "FEDORA-2012-8470",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081789.html"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/Legrandin/pycrypto/commit/9f912f13df99ad3421eff360d6a62d7dbec755c2"
},
{
"name": "MDVSA-2012:117",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:117"
},
{
"name": "53687",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/53687"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://bugs.launchpad.net/pycrypto/+bug/985164"
},
{
"name": "FEDORA-2012-8392",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081713.html"
},
{
"name": "49263",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/49263"
},
{
"name": "FEDORA-2012-8490",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081759.html"
},
{
"name": "[oss-security] 20120524 CVE-2012-2417 - PyCrypto \u003c= 2.5 insecure ElGamal key generation",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://www.openwall.com/lists/oss-security/2012/05/25/1"
},
{
"name": "openSUSE-SU-2012:0830",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "https://hermes.opensuse.org/messages/15083589"
},
{
"name": "pycrypto-keys-weak-security(75871)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75871"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/dlitz/pycrypto/blob/373ea760f21701b162e8c4912a66928ee30d401a/ChangeLog"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2012-2417",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "PyCrypto before 2.6 does not produce appropriate prime numbers when using an ElGamal scheme to generate a key, which reduces the signature space or public key space and makes it easier for attackers to conduct brute force attacks to obtain the private key."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "DSA-2502",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2502"
},
{
"name": "82279",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/82279"
},
{
"name": "FEDORA-2012-8470",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081789.html"
},
{
"name": "https://github.com/Legrandin/pycrypto/commit/9f912f13df99ad3421eff360d6a62d7dbec755c2",
"refsource": "MISC",
"url": "https://github.com/Legrandin/pycrypto/commit/9f912f13df99ad3421eff360d6a62d7dbec755c2"
},
{
"name": "MDVSA-2012:117",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:117"
},
{
"name": "53687",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53687"
},
{
"name": "https://bugs.launchpad.net/pycrypto/+bug/985164",
"refsource": "MISC",
"url": "https://bugs.launchpad.net/pycrypto/+bug/985164"
},
{
"name": "FEDORA-2012-8392",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081713.html"
},
{
"name": "49263",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49263"
},
{
"name": "FEDORA-2012-8490",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081759.html"
},
{
"name": "[oss-security] 20120524 CVE-2012-2417 - PyCrypto \u003c= 2.5 insecure ElGamal key generation",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/25/1"
},
{
"name": "openSUSE-SU-2012:0830",
"refsource": "SUSE",
"url": "https://hermes.opensuse.org/messages/15083589"
},
{
"name": "pycrypto-keys-weak-security(75871)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75871"
},
{
"name": "https://github.com/dlitz/pycrypto/blob/373ea760f21701b162e8c4912a66928ee30d401a/ChangeLog",
"refsource": "CONFIRM",
"url": "https://github.com/dlitz/pycrypto/blob/373ea760f21701b162e8c4912a66928ee30d401a/ChangeLog"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2012-2417",
"datePublished": "2012-06-17T01:00:00",
"dateReserved": "2012-04-24T00:00:00",
"dateUpdated": "2024-08-06T19:34:25.430Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dlitz:pycrypto:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"2.5\", \"matchCriteriaId\": \"0F321706-6D4D-4735-A12D-12053A46AA4A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dlitz:pycrypto:1.0.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DF4C8BD3-24B8-4175-8D56-C870426EB797\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dlitz:pycrypto:1.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"32A09EC4-6F0F-4C33-991E-80C739B823AA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dlitz:pycrypto:1.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2CCC2E0E-2253-49B8-9E42-391CD50D8D12\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dlitz:pycrypto:1.1:alpha2:*:*:*:*:*:*\", \"matchCriteriaId\": \"CF21F7F0-84D8-44C9-99B5-CE98B58D3AB0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dlitz:pycrypto:1.9:alpha1:*:*:*:*:*:*\", \"matchCriteriaId\": \"8C16BEF3-223C-4B45-A18B-D7A02AEDC996\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dlitz:pycrypto:1.9:alpha2:*:*:*:*:*:*\", \"matchCriteriaId\": \"17269B2D-6DC5-4461-9B5E-C2117B64BE8E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dlitz:pycrypto:1.9:alpha3:*:*:*:*:*:*\", \"matchCriteriaId\": \"8D987E42-7693-432F-8763-7E61370DB855\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dlitz:pycrypto:1.9:alpha4:*:*:*:*:*:*\", \"matchCriteriaId\": \"1F10AF89-1388-4C90-878F-80FFB2FB8433\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dlitz:pycrypto:1.9:alpha5:*:*:*:*:*:*\", \"matchCriteriaId\": \"0AEF75BE-5255-4A0E-9CF3-1DBBDF08A265\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dlitz:pycrypto:1.9:alpha6:*:*:*:*:*:*\", \"matchCriteriaId\": \"C238EDF9-FC34-4438-B081-DFE7388EC2D9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dlitz:pycrypto:2.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"24212CF8-4729-41AA-8293-1A81BC35928C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dlitz:pycrypto:2.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8D317E0F-C1E0-4D7E-9001-FC1896280452\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dlitz:pycrypto:2.1.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"891D98BD-DC0B-4A62-B2E9-7FB6598AE024\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dlitz:pycrypto:2.1.0:alpha1:*:*:*:*:*:*\", \"matchCriteriaId\": \"52F16830-AD76-4154-88F5-087C32FD6237\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dlitz:pycrypto:2.1.0:alpha2:*:*:*:*:*:*\", \"matchCriteriaId\": \"C0437CCF-1216-419A-86F5-BD0383E69DF8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dlitz:pycrypto:2.1.0:beta1:*:*:*:*:*:*\", \"matchCriteriaId\": \"50B9564B-7382-481F-8CDE-B1F5224B4FCA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dlitz:pycrypto:2.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8472A7E3-F0C1-43F0-9B65-81041F62912C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dlitz:pycrypto:2.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"422198F6-1891-4D61-941A-DEF803BFDE24\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dlitz:pycrypto:2.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"94A14599-F0E0-4A41-91F0-4E2AABF6164D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:dlitz:pycrypto:2.4.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EF8CFA40-2AB0-4E13-BDE9-966095C034B5\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"PyCrypto before 2.6 does not produce appropriate prime numbers when using an ElGamal scheme to generate a key, which reduces the signature space or public key space and makes it easier for attackers to conduct brute force attacks to obtain the private key.\"}, {\"lang\": \"es\", \"value\": \"Pycrypto anterior a v2.6 no genera adecuadamente los n\\u00fameros primos cuando se utiliza un esquema basado en ElGamal para generar una clave, lo que reduce el espacio de la firma o el espacio de claves p\\u00fablica y hace m\\u00e1s f\\u00e1cil para los atacantes para llevar a cabo ataques de fuerza bruta para obtener la clave privada.\"}]",
"id": "CVE-2012-2417",
"lastModified": "2024-11-21T01:39:04.053",
"metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:N/I:P/A:N\", \"baseScore\": 4.3, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
"published": "2012-06-17T03:41:40.763",
"references": "[{\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081713.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081759.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081789.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://secunia.com/advisories/49263\", \"source\": \"cve@mitre.org\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.debian.org/security/2012/dsa-2502\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2012:117\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2012/05/25/1\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.osvdb.org/82279\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.securityfocus.com/bid/53687\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://bugs.launchpad.net/pycrypto/+bug/985164\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/75871\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://github.com/Legrandin/pycrypto/commit/9f912f13df99ad3421eff360d6a62d7dbec755c2\", \"source\": \"cve@mitre.org\", \"tags\": [\"Exploit\", \"Patch\"]}, {\"url\": \"https://github.com/dlitz/pycrypto/blob/373ea760f21701b162e8c4912a66928ee30d401a/ChangeLog\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://hermes.opensuse.org/messages/15083589\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081713.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081759.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081789.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/49263\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.debian.org/security/2012/dsa-2502\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2012:117\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2012/05/25/1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.osvdb.org/82279\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/bid/53687\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugs.launchpad.net/pycrypto/+bug/985164\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/75871\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://github.com/Legrandin/pycrypto/commit/9f912f13df99ad3421eff360d6a62d7dbec755c2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Patch\"]}, {\"url\": \"https://github.com/dlitz/pycrypto/blob/373ea760f21701b162e8c4912a66928ee30d401a/ChangeLog\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://hermes.opensuse.org/messages/15083589\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]",
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-310\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2012-2417\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2012-06-17T03:41:40.763\",\"lastModified\":\"2025-04-11T00:51:21.963\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"PyCrypto before 2.6 does not produce appropriate prime numbers when using an ElGamal scheme to generate a key, which reduces the signature space or public key space and makes it easier for attackers to conduct brute force attacks to obtain the private key.\"},{\"lang\":\"es\",\"value\":\"Pycrypto anterior a v2.6 no genera adecuadamente los n\u00fameros primos cuando se utiliza un esquema basado en ElGamal para generar una clave, lo que reduce el espacio de la firma o el espacio de claves p\u00fablica y hace m\u00e1s f\u00e1cil para los atacantes para llevar a cabo ataques de fuerza bruta para obtener la clave privada.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-310\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dlitz:pycrypto:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.5\",\"matchCriteriaId\":\"0F321706-6D4D-4735-A12D-12053A46AA4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dlitz:pycrypto:1.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF4C8BD3-24B8-4175-8D56-C870426EB797\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dlitz:pycrypto:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32A09EC4-6F0F-4C33-991E-80C739B823AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dlitz:pycrypto:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CCC2E0E-2253-49B8-9E42-391CD50D8D12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dlitz:pycrypto:1.1:alpha2:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF21F7F0-84D8-44C9-99B5-CE98B58D3AB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dlitz:pycrypto:1.9:alpha1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C16BEF3-223C-4B45-A18B-D7A02AEDC996\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dlitz:pycrypto:1.9:alpha2:*:*:*:*:*:*\",\"matchCriteriaId\":\"17269B2D-6DC5-4461-9B5E-C2117B64BE8E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dlitz:pycrypto:1.9:alpha3:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D987E42-7693-432F-8763-7E61370DB855\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dlitz:pycrypto:1.9:alpha4:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F10AF89-1388-4C90-878F-80FFB2FB8433\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dlitz:pycrypto:1.9:alpha5:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AEF75BE-5255-4A0E-9CF3-1DBBDF08A265\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dlitz:pycrypto:1.9:alpha6:*:*:*:*:*:*\",\"matchCriteriaId\":\"C238EDF9-FC34-4438-B081-DFE7388EC2D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dlitz:pycrypto:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24212CF8-4729-41AA-8293-1A81BC35928C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dlitz:pycrypto:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D317E0F-C1E0-4D7E-9001-FC1896280452\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dlitz:pycrypto:2.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"891D98BD-DC0B-4A62-B2E9-7FB6598AE024\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dlitz:pycrypto:2.1.0:alpha1:*:*:*:*:*:*\",\"matchCriteriaId\":\"52F16830-AD76-4154-88F5-087C32FD6237\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dlitz:pycrypto:2.1.0:alpha2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0437CCF-1216-419A-86F5-BD0383E69DF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dlitz:pycrypto:2.1.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"50B9564B-7382-481F-8CDE-B1F5224B4FCA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dlitz:pycrypto:2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8472A7E3-F0C1-43F0-9B65-81041F62912C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dlitz:pycrypto:2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"422198F6-1891-4D61-941A-DEF803BFDE24\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dlitz:pycrypto:2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94A14599-F0E0-4A41-91F0-4E2AABF6164D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dlitz:pycrypto:2.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF8CFA40-2AB0-4E13-BDE9-966095C034B5\"}]}]}],\"references\":[{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081713.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081759.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081789.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/49263\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2012/dsa-2502\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2012:117\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/05/25/1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.osvdb.org/82279\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/53687\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugs.launchpad.net/pycrypto/+bug/985164\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/75871\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://github.com/Legrandin/pycrypto/commit/9f912f13df99ad3421eff360d6a62d7dbec755c2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Patch\"]},{\"url\":\"https://github.com/dlitz/pycrypto/blob/373ea760f21701b162e8c4912a66928ee30d401a/ChangeLog\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://hermes.opensuse.org/messages/15083589\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081713.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081759.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081789.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/49263\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2012/dsa-2502\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2012:117\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/05/25/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.osvdb.org/82279\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/53687\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugs.launchpad.net/pycrypto/+bug/985164\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/75871\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://github.com/Legrandin/pycrypto/commit/9f912f13df99ad3421eff360d6a62d7dbec755c2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Patch\"]},{\"url\":\"https://github.com/dlitz/pycrypto/blob/373ea760f21701b162e8c4912a66928ee30d401a/ChangeLog\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://hermes.opensuse.org/messages/15083589\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…