Vulnerability Name: | CVE-2013-4576 (CCN-89846) | ||||||||||||||||||||||||||||
Assigned: | 2013-12-18 | ||||||||||||||||||||||||||||
Published: | 2013-12-18 | ||||||||||||||||||||||||||||
Updated: | 2017-08-29 | ||||||||||||||||||||||||||||
Summary: | GnuPG 1.x before 1.4.16 generates RSA keys using sequences of introductions with certain patterns that introduce a side channel, which allows physically proximate attackers to extract RSA keys via a chosen-ciphertext attack and acoustic cryptanalysis during decryption. Note: applications are not typically expected to protect themselves from acoustic side-channel attacks, since this is arguably the responsibility of the physical device. Accordingly, issues of this type would not normally receive a CVE identifier. However, for this issue, the developer has specified a security policy in which GnuPG should offer side-channel resistance, and developer-specified security-policy violations are within the scope of CVE. | ||||||||||||||||||||||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
| ||||||||||||||||||||||||||||
CVSS v2 Severity: | 2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N) 1.6 Low (Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C)
2.1 Low (REDHAT Temporal CVSS v2 Vector: AV:A/AC:M/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C)
| ||||||||||||||||||||||||||||
Vulnerability Type: | CWE-255 | ||||||||||||||||||||||||||||
Vulnerability Consequences: | Obtain Information | ||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2013-4576 Source: MLIST Type: Patch, Vendor Advisory [gnupg-devel] 20131218 [Announce] [security fix] GnuPG 1.4.16 released Source: OSVDB Type: UNKNOWN 101170 Source: CCN Type: RHSA-2014-0016 Moderate: gnupg security update Source: REDHAT Type: UNKNOWN RHSA-2014:0016 Source: CCN Type: oss-sec Mailing List, TWed, 18 Dec 2013 20:14:58 +0400 GnuPG 1.4.16 fixes RSA key extraction via acoustic side channel (CVE-2013-4576) Source: MLIST Type: UNKNOWN [oss-security] 20131218 GnuPG 1.4.16 fixes RSA key extraction via acoustic side channel (CVE-2013-4576) Source: MLIST Type: UNKNOWN [oss-security] 20131218 Re: GnuPG 1.4.16 fixes RSA key extraction via acoustic side channel (CVE-2013-4576) Source: MISC Type: UNKNOWN http://www.cs.tau.ac.il/~tromer/acoustic/ Source: DEBIAN Type: UNKNOWN DSA-2821 Source: CCN Type: GnuPG Web site The GNU Privacy Guard Source: CCN Type: OSVDB ID: 101170 GnuPG Computer Processor 4096-bit RSA Key Acoustic Cryptanalysis Compromise Source: BID Type: UNKNOWN 64424 Source: CCN Type: BID-64424 GnuPG RSA Key Extraction Information Disclosure Vulnerability Source: SECTRACK Type: UNKNOWN 1029513 Source: MISC Type: UNKNOWN http://www.tau.ac.il/~tromer/papers/acoustic-20131218.pdf Source: UBUNTU Type: UNKNOWN USN-2059-1 Source: XF Type: UNKNOWN gunpg-cve20134576-info-disclosure(89846) Source: XF Type: UNKNOWN gunpg-cve20134576-info-disclosure(89846) Source: CCN Type: WhiteSource Vulnerability Database CVE-2013-4576 | ||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration RedHat 1: Configuration RedHat 2: Configuration RedHat 3: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||
BACK |