cve-2013-4351
Vulnerability from cvelistv5
Published
2013-10-10 00:00
Modified
2024-08-06 16:38
Severity ?
Summary
GnuPG 1.4.x, 2.0.x, and 2.1.x treats a key flags subpacket with all bits cleared (no usage permitted) as if it has all bits set (all usage permitted), which might allow remote attackers to bypass intended cryptographic protection mechanisms by leveraging the subkey.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:38:01.888Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://thread.gmane.org/gmane.comp.encryption.gpg.devel/17712/focus=18138"
          },
          {
            "name": "openSUSE-SU-2013:1532",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-10/msg00006.html"
          },
          {
            "name": "USN-1987-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://ubuntu.com/usn/usn-1987-1"
          },
          {
            "name": "DSA-2773",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2013/dsa-2773"
          },
          {
            "name": "[oss-security] 20130913 Re: GnuPG treats no-usage-permitted keys as all-usages-permitted",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2013/09/13/4"
          },
          {
            "name": "RHSA-2013:1459",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1459.html"
          },
          {
            "name": "openSUSE-SU-2013:1526",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-10/msg00003.html"
          },
          {
            "name": "DSA-2774",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2013/dsa-2774"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1010137"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-03-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "GnuPG 1.4.x, 2.0.x, and 2.1.x treats a key flags subpacket with all bits cleared (no usage permitted) as if it has all bits set (all usage permitted), which might allow remote attackers to bypass intended cryptographic protection mechanisms by leveraging the subkey."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-01-02T14:57:00",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://thread.gmane.org/gmane.comp.encryption.gpg.devel/17712/focus=18138"
        },
        {
          "name": "openSUSE-SU-2013:1532",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-10/msg00006.html"
        },
        {
          "name": "USN-1987-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://ubuntu.com/usn/usn-1987-1"
        },
        {
          "name": "DSA-2773",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2013/dsa-2773"
        },
        {
          "name": "[oss-security] 20130913 Re: GnuPG treats no-usage-permitted keys as all-usages-permitted",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2013/09/13/4"
        },
        {
          "name": "RHSA-2013:1459",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1459.html"
        },
        {
          "name": "openSUSE-SU-2013:1526",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-10/msg00003.html"
        },
        {
          "name": "DSA-2774",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2013/dsa-2774"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1010137"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2013-4351",
    "datePublished": "2013-10-10T00:00:00",
    "dateReserved": "2013-06-12T00:00:00",
    "dateUpdated": "2024-08-06T16:38:01.888Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:1.4.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"28374619-966D-4F38-B83E-A6296F27CC05\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:1.4.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"22A28CDF-F2AF-4D49-9FB1-AED34A758289\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:1.4.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6399A22D-90DF-4CB5-9367-0C5242BD1A2B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:1.4.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D63B0B4A-3998-4A4F-AD7A-BB8CEBE897B9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:1.4.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FDA6934A-3D02-4749-A147-BE538C0AF27F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:1.4.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8B238CA5-3B4D-4D6A-92CA-39A7CD57AF40\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:1.4.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DC6150E3-1D7C-44DA-BA57-35AB26F881B1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:1.4.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3EB20A34-5E11-4D70-B3DE-66DD9863AE0D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:1.4.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CA47467D-3D96-46DB-B0AC-D28586829710\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:1.4.12:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"68B68F2F-0718-4C87-9629-4657DC49EECC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:1.4.13:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"69D492F9-2064-488A-BD16-99DD865D2BF6\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:2.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"47C64072-FC9C-4CA9-9752-3BC08839E319\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:2.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7C14D838-595F-4D1C-88B9-073937316923\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:2.0.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CBF8F2C7-574C-4768-ABAA-E3D9236299CC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:2.0.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"113D566B-B596-4612-9D11-E238602A603E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:2.0.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4CFC52C5-1148-4AC6-AAA2-8343E0C2029E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:2.0.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E07E370B-4D2E-4EEC-A3EB-47AA9283278D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:2.0.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6E3C52E7-454B-4FE9-9068-87ACB2925A5C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:2.0.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"90B62D8E-3A37-4D7A-B674-06FFD80B86FB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:2.0.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"59D27E52-B850-4BC0-B81A-A031BC50514B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:2.0.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A0035132-40B2-4C7E-B6E3-F70117F3FC3B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:2.0.12:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3B2D7B2D-CEBC-42BA-90E0-5C71BA39F5BC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:2.0.13:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0626EEB2-39B3-4154-9F99-027057B33D1D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:2.0.14:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"752E350F-E1EB-47CE-95E7-F990F4453BF4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:2.0.15:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F223B411-B9A6-49D4-A9BA-4FBF74B85A0C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:2.0.16:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0F9C4712-169A-4010-B143-98690803E5BB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:2.0.17:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F4E76177-9B90-40F2-AB9D-7C7249DEC497\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:2.0.18:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A384E132-188E-40AC-84C9-D46A589EE766\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:2.0.19:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"27BE1F8C-EE11-4E9B-9745-037F3AC7CC63\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:gnupg:gnupg:2.1.0:beta1:*:*:*:*:*:*\", \"matchCriteriaId\": \"10427264-78E1-4FB1-A8EF-BDB0C9822DB5\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"GnuPG 1.4.x, 2.0.x, and 2.1.x treats a key flags subpacket with all bits cleared (no usage permitted) as if it has all bits set (all usage permitted), which might allow remote attackers to bypass intended cryptographic protection mechanisms by leveraging the subkey.\"}, {\"lang\": \"es\", \"value\": \"GnuPG 1.4.x, y 2.1.x trata un subpaquete de flags clave con todos los bits a 0 (sin uso permitido) como si tuviera todos los bits establecidos (todo uso permitido) lo que permitir\\u00eda a atacantes remotos evadir mecanismos de protecci\\u00f3n criptogr\\u00e1fica intencionada mediante el aprovechamiento de la subclave.\"}]",
      "id": "CVE-2013-4351",
      "lastModified": "2024-11-21T01:55:24.340",
      "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:P/I:P/A:N\", \"baseScore\": 5.8, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 4.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
      "published": "2013-10-10T00:55:15.023",
      "references": "[{\"url\": \"http://lists.opensuse.org/opensuse-updates/2013-10/msg00003.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://lists.opensuse.org/opensuse-updates/2013-10/msg00006.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2013-1459.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://thread.gmane.org/gmane.comp.encryption.gpg.devel/17712/focus=18138\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://ubuntu.com/usn/usn-1987-1\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.debian.org/security/2013/dsa-2773\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.debian.org/security/2013/dsa-2774\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2013/09/13/4\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=1010137\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://lists.opensuse.org/opensuse-updates/2013-10/msg00003.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.opensuse.org/opensuse-updates/2013-10/msg00006.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2013-1459.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://thread.gmane.org/gmane.comp.encryption.gpg.devel/17712/focus=18138\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://ubuntu.com/usn/usn-1987-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.debian.org/security/2013/dsa-2773\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.debian.org/security/2013/dsa-2774\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2013/09/13/4\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=1010137\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]",
      "sourceIdentifier": "secalert@redhat.com",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-310\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2013-4351\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2013-10-10T00:55:15.023\",\"lastModified\":\"2024-11-21T01:55:24.340\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"GnuPG 1.4.x, 2.0.x, and 2.1.x treats a key flags subpacket with all bits cleared (no usage permitted) as if it has all bits set (all usage permitted), which might allow remote attackers to bypass intended cryptographic protection mechanisms by leveraging the subkey.\"},{\"lang\":\"es\",\"value\":\"GnuPG 1.4.x, y 2.1.x trata un subpaquete de flags clave con todos los bits a 0 (sin uso permitido) como si tuviera todos los bits establecidos (todo uso permitido) lo que permitir\u00eda a atacantes remotos evadir mecanismos de protecci\u00f3n criptogr\u00e1fica intencionada mediante el aprovechamiento de la subclave.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:N\",\"baseScore\":5.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-310\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:1.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28374619-966D-4F38-B83E-A6296F27CC05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:1.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22A28CDF-F2AF-4D49-9FB1-AED34A758289\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:1.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6399A22D-90DF-4CB5-9367-0C5242BD1A2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:1.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D63B0B4A-3998-4A4F-AD7A-BB8CEBE897B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:1.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDA6934A-3D02-4749-A147-BE538C0AF27F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:1.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B238CA5-3B4D-4D6A-92CA-39A7CD57AF40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:1.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC6150E3-1D7C-44DA-BA57-35AB26F881B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:1.4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EB20A34-5E11-4D70-B3DE-66DD9863AE0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:1.4.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA47467D-3D96-46DB-B0AC-D28586829710\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:1.4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68B68F2F-0718-4C87-9629-4657DC49EECC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:1.4.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69D492F9-2064-488A-BD16-99DD865D2BF6\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47C64072-FC9C-4CA9-9752-3BC08839E319\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C14D838-595F-4D1C-88B9-073937316923\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:2.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBF8F2C7-574C-4768-ABAA-E3D9236299CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:2.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"113D566B-B596-4612-9D11-E238602A603E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:2.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CFC52C5-1148-4AC6-AAA2-8343E0C2029E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:2.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E07E370B-4D2E-4EEC-A3EB-47AA9283278D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:2.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E3C52E7-454B-4FE9-9068-87ACB2925A5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:2.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90B62D8E-3A37-4D7A-B674-06FFD80B86FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:2.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59D27E52-B850-4BC0-B81A-A031BC50514B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:2.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0035132-40B2-4C7E-B6E3-F70117F3FC3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:2.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B2D7B2D-CEBC-42BA-90E0-5C71BA39F5BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:2.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0626EEB2-39B3-4154-9F99-027057B33D1D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:2.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"752E350F-E1EB-47CE-95E7-F990F4453BF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:2.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F223B411-B9A6-49D4-A9BA-4FBF74B85A0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:2.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F9C4712-169A-4010-B143-98690803E5BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:2.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4E76177-9B90-40F2-AB9D-7C7249DEC497\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:2.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A384E132-188E-40AC-84C9-D46A589EE766\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:2.0.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27BE1F8C-EE11-4E9B-9745-037F3AC7CC63\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnupg:gnupg:2.1.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"10427264-78E1-4FB1-A8EF-BDB0C9822DB5\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-10/msg00003.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-10/msg00006.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1459.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://thread.gmane.org/gmane.comp.encryption.gpg.devel/17712/focus=18138\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://ubuntu.com/usn/usn-1987-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2013/dsa-2773\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2013/dsa-2774\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/09/13/4\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1010137\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-10/msg00003.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-10/msg00006.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1459.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://thread.gmane.org/gmane.comp.encryption.gpg.devel/17712/focus=18138\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://ubuntu.com/usn/usn-1987-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2013/dsa-2773\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2013/dsa-2774\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/09/13/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1010137\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.