[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-4576Date: (C)2013-12-27   (M)2023-12-22


GnuPG 1.x before 1.4.16 generates RSA keys using sequences of introductions with certain patterns that introduce a side channel, which allows physically proximate attackers to extract RSA keys via a chosen-ciphertext attack and acoustic cryptanalysis during decryption. NOTE: applications are not typically expected to protect themselves from acoustic side-channel attacks, since this is arguably the responsibility of the physical device. Accordingly, issues of this type would not normally receive a CVE identifier. However, for this issue, the developer has specified a security policy in which GnuPG should offer side-channel resistance, and developer-specified security-policy violations are within the scope of CVE.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 2.1
Exploit Score: 3.9
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
OSVDB-101170
SECTRACK-1029513
BID-64424
DSA-2821
RHSA-2014:0016
USN-2059-1
http://lists.gnupg.org/pipermail/gnupg-devel/2013-December/028102.html
http://seclists.org/oss-sec/2013/q4/520
http://seclists.org/oss-sec/2013/q4/523
gunpg-cve20134576-info-disclosure(89846)
http://www.cs.tau.ac.il/~tromer/acoustic/
http://www.tau.ac.il/~tromer/papers/acoustic-20131218.pdf

CPE    41
cpe:/a:gnupg:gnupg:1.4.8
cpe:/a:gnupg:gnupg:1.0.5:-:win32
cpe:/a:gnupg:gnupg:1.0.1
cpe:/a:gnupg:gnupg:1.0.2
...
CWE    1
CWE-255
OVAL    13
oval:org.secpod.oval:def:106229
oval:org.secpod.oval:def:16528
oval:org.secpod.oval:def:203008
oval:org.secpod.oval:def:106224
...

© SecPod Technologies