[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252271

 
 

909

 
 

196835

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2022-34903Date: (C)2022-07-06   (M)2023-12-22


GnuPG through 2.3.6, in unusual situations where an attacker possesses any secret-key information from a victim's keyring and other constraints (e.g., use of GPGME) are met, allows signature forgery via injection into the status line.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 5.8
Exploit Score: 2.2Exploit Score: 8.6
Impact Score: 4.2Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
DSA-5174
FEDORA-2022-0dbfb7e270
FEDORA-2022-1124e5882d
FEDORA-2022-1747eea46c
FEDORA-2022-aa14d396dd
http://www.openwall.com/lists/oss-security/2022/07/02/1
https://bugs.debian.org/1014157
https://dev.gnupg.org/T6027
https://security.netapp.com/advisory/ntap-20220826-0005/
https://www.openwall.com/lists/oss-security/2022/06/30/1

CPE    1
cpe:/a:gnupg:gnupg
CWE    1
CWE-74
OVAL    23
oval:org.secpod.oval:def:507146
oval:org.secpod.oval:def:86399
oval:org.secpod.oval:def:507163
oval:org.secpod.oval:def:608626
...

© SecPod Technologies