ID OPENVAS:867209 Type openvas Reporter Copyright (C) 2013 Greenbone Networks GmbH Modified 2018-01-18T00:00:00
Description
Check for the Version of gnupg
###############################################################################
# OpenVAS Vulnerability Test
#
# Fedora Update for gnupg FEDORA-2013-23678
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (C) 2013 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
include("revisions-lib.inc");
if(description)
{
script_id(867209);
script_version("$Revision: 8456 $");
script_tag(name:"last_modification", value:"$Date: 2018-01-18 07:58:40 +0100 (Thu, 18 Jan 2018) $");
script_tag(name:"creation_date", value:"2013-12-30 12:25:04 +0530 (Mon, 30 Dec 2013)");
script_cve_id("CVE-2013-4576", "CVE-2013-4402", "CVE-2013-4351", "CVE-2013-4242");
script_tag(name:"cvss_base", value:"5.8");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:P/I:P/A:N");
script_name("Fedora Update for gnupg FEDORA-2013-23678");
tag_insight = "GnuPG (GNU Privacy Guard) is a GNU utility for encrypting data and
creating digital signatures. GnuPG has advanced key management
capabilities and is compliant with the proposed OpenPGP Internet
standard described in RFC2440. Since GnuPG doesn't use any patented
algorithm, it is not compatible with any version of PGP2 (PGP2.x uses
only IDEA for symmetric-key encryption, which is patented worldwide).
";
tag_affected = "gnupg on Fedora 18";
tag_solution = "Please Install the Updated Packages.";
script_tag(name : "affected" , value : tag_affected);
script_tag(name : "insight" , value : tag_insight);
script_tag(name : "solution" , value : tag_solution);
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
script_xref(name: "FEDORA", value: "2013-23678");
script_xref(name: "URL" , value: "https://lists.fedoraproject.org/pipermail/package-announce/2013-December/125340.html");
script_tag(name: "summary" , value: "Check for the Version of gnupg");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2013 Greenbone Networks GmbH");
script_family("Fedora Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/fedora", "ssh/login/rpms");
exit(0);
}
include("pkg-lib-rpm.inc");
release = get_kb_item("ssh/login/release");
res = "";
if(release == NULL){
exit(0);
}
if(release == "FC18")
{
if ((res = isrpmvuln(pkg:"gnupg", rpm:"gnupg~1.4.16~2.fc18", rls:"FC18")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99); # Not vulnerable.
exit(0);
}
{"id": "OPENVAS:867209", "bulletinFamily": "scanner", "title": "Fedora Update for gnupg FEDORA-2013-23678", "description": "Check for the Version of gnupg", "published": "2013-12-30T00:00:00", "modified": "2018-01-18T00:00:00", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=867209", "reporter": "Copyright (C) 2013 Greenbone Networks GmbH", "references": ["https://lists.fedoraproject.org/pipermail/package-announce/2013-December/125340.html", "2013-23678"], "cvelist": ["CVE-2013-4576", "CVE-2013-4242", "CVE-2013-4402", "CVE-2013-4351"], "type": "openvas", "lastseen": "2018-01-18T11:09:39", "history": [{"bulletin": {"bulletinFamily": "scanner", "cvelist": ["CVE-2013-4576", "CVE-2013-4242", "CVE-2013-4402", "CVE-2013-4351"], "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}, "description": "Check for the Version of gnupg", "edition": 1, "enchantments": {}, "hash": "873a9970396fc4db0d98973c275b40e33fe0391cb46f60fe19e29c475a82ac28", "hashmap": [{"hash": "0f8d318ecd5cda96c02be72832dead69", "key": "description"}, {"hash": "f663bec8cada350c1998f1bc7b311de5", "key": "references"}, {"hash": "eb3f0e10f4e68d7720970319c62bd0b7", "key": "sourceData"}, {"hash": "edefdf583888956d1c9b53b073f1fdf5", "key": "pluginID"}, {"hash": "cd65f662baff1fb85356630a87c09667", "key": "published"}, {"hash": "9d0e50d776c7f20e8eecb0c0b4295ec1", "key": "href"}, {"hash": "aa48a6bdcab91a600eca490863982fbd", "key": "cvss"}, {"hash": "47c1f692ea47a21f716dad07043ade01", "key": "type"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "be931514784f88df80712740ad2723e7", "key": "naslFamily"}, {"hash": "eb0d3e4b46c4b283eb1ce082bbd5ff31", "key": "reporter"}, {"hash": "2b34fbedebd1ef437819c862d331e480", "key": "modified"}, {"hash": "f246ecc3d56f85b4ae5e17313215c2c4", "key": "cvelist"}, {"hash": "a0922746830cb65d7e6ef7ee48b71a63", "key": "title"}], "history": [], "href": "http://plugins.openvas.org/nasl.php?oid=867209", "id": "OPENVAS:867209", "lastseen": "2017-07-02T21:11:24", "modified": "2016-03-17T00:00:00", "naslFamily": "Fedora Local Security Checks", "objectVersion": "1.3", "pluginID": "867209", "published": "2013-12-30T00:00:00", "references": ["https://lists.fedoraproject.org/pipermail/package-announce/2013-December/125340.html", "2013-23678"], "reporter": "Copyright (C) 2013 Greenbone Networks GmbH", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for gnupg FEDORA-2013-23678\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(867209);\n script_version(\"$Revision: 2882 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-03-17 15:39:13 +0100 (Thu, 17 Mar 2016) $\");\n script_tag(name:\"creation_date\", value:\"2013-12-30 12:25:04 +0530 (Mon, 30 Dec 2013)\");\n script_cve_id(\"CVE-2013-4576\", \"CVE-2013-4402\", \"CVE-2013-4351\", \"CVE-2013-4242\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_name(\"Fedora Update for gnupg FEDORA-2013-23678\");\n\n tag_insight = \"GnuPG (GNU Privacy Guard) is a GNU utility for encrypting data and\ncreating digital signatures. GnuPG has advanced key management\ncapabilities and is compliant with the proposed OpenPGP Internet\nstandard described in RFC2440. Since GnuPG doesn't use any patented\nalgorithm, it is not compatible with any version of PGP2 (PGP2.x uses\nonly IDEA for symmetric-key encryption, which is patented worldwide).\n\";\n\n tag_affected = \"gnupg on Fedora 18\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"FEDORA\", value: \"2013-23678\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2013-December/125340.html\");\n script_summary(\"Check for the Version of gnupg\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"HostDetails/OS/cpe:/o:fedoraproject:fedora\", \"login/SSH/success\", \"ssh/login/release\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC18\")\n{\n\n if ((res = isrpmvuln(pkg:\"gnupg\", rpm:\"gnupg~1.4.16~2.fc18\", rls:\"FC18\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "title": "Fedora Update for gnupg FEDORA-2013-23678", "type": "openvas", "viewCount": 0}, "differentElements": ["modified", "sourceData"], "edition": 1, "lastseen": "2017-07-02T21:11:24"}, {"bulletin": {"bulletinFamily": "scanner", "cvelist": ["CVE-2013-4576", "CVE-2013-4242", "CVE-2013-4402", "CVE-2013-4351"], "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}, "description": "Check for the Version of gnupg", "edition": 2, "enchantments": {"score": {"modified": "2017-07-25T10:52:11", "value": 3.3}}, "hash": "9ec22bccf9b046207fa23b162eed4e586f81c73c163b1794f87c4494370fdeb9", "hashmap": [{"hash": "0f8d318ecd5cda96c02be72832dead69", "key": "description"}, {"hash": "f663bec8cada350c1998f1bc7b311de5", "key": "references"}, {"hash": "edefdf583888956d1c9b53b073f1fdf5", "key": "pluginID"}, {"hash": "cd65f662baff1fb85356630a87c09667", "key": "published"}, {"hash": "9d0e50d776c7f20e8eecb0c0b4295ec1", "key": "href"}, {"hash": "aa48a6bdcab91a600eca490863982fbd", "key": "cvss"}, {"hash": "47c1f692ea47a21f716dad07043ade01", "key": "type"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "bd70529b322f3f597dedc830278d2b91", "key": "sourceData"}, {"hash": "be931514784f88df80712740ad2723e7", "key": "naslFamily"}, {"hash": "eb0d3e4b46c4b283eb1ce082bbd5ff31", "key": "reporter"}, {"hash": "f246ecc3d56f85b4ae5e17313215c2c4", "key": "cvelist"}, {"hash": "0d134bf170d66438eb1e01173ee0187f", "key": "modified"}, {"hash": "a0922746830cb65d7e6ef7ee48b71a63", "key": "title"}], "history": [], "href": "http://plugins.openvas.org/nasl.php?oid=867209", "id": "OPENVAS:867209", "lastseen": "2017-07-25T10:52:11", "modified": "2017-07-10T00:00:00", "naslFamily": "Fedora Local Security Checks", "objectVersion": "1.3", "pluginID": "867209", "published": "2013-12-30T00:00:00", "references": ["https://lists.fedoraproject.org/pipermail/package-announce/2013-December/125340.html", "2013-23678"], "reporter": "Copyright (C) 2013 Greenbone Networks GmbH", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for gnupg FEDORA-2013-23678\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(867209);\n script_version(\"$Revision: 6628 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:32:47 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-12-30 12:25:04 +0530 (Mon, 30 Dec 2013)\");\n script_cve_id(\"CVE-2013-4576\", \"CVE-2013-4402\", \"CVE-2013-4351\", \"CVE-2013-4242\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_name(\"Fedora Update for gnupg FEDORA-2013-23678\");\n\n tag_insight = \"GnuPG (GNU Privacy Guard) is a GNU utility for encrypting data and\ncreating digital signatures. GnuPG has advanced key management\ncapabilities and is compliant with the proposed OpenPGP Internet\nstandard described in RFC2440. Since GnuPG doesn't use any patented\nalgorithm, it is not compatible with any version of PGP2 (PGP2.x uses\nonly IDEA for symmetric-key encryption, which is patented worldwide).\n\";\n\n tag_affected = \"gnupg on Fedora 18\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"FEDORA\", value: \"2013-23678\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2013-December/125340.html\");\n script_summary(\"Check for the Version of gnupg\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC18\")\n{\n\n if ((res = isrpmvuln(pkg:\"gnupg\", rpm:\"gnupg~1.4.16~2.fc18\", rls:\"FC18\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "title": "Fedora Update for gnupg FEDORA-2013-23678", "type": "openvas", "viewCount": 0}, "differentElements": ["modified", "sourceData"], "edition": 2, "lastseen": "2017-07-25T10:52:11"}], "edition": 3, "hashmap": [{"key": "bulletinFamily", "hash": "bbdaea376f500d25f6b0c1050311dd07"}, {"key": "cvelist", "hash": "f246ecc3d56f85b4ae5e17313215c2c4"}, {"key": "cvss", "hash": "aa48a6bdcab91a600eca490863982fbd"}, {"key": "description", "hash": "0f8d318ecd5cda96c02be72832dead69"}, {"key": "href", "hash": "9d0e50d776c7f20e8eecb0c0b4295ec1"}, {"key": "modified", "hash": "2bd1a888d4d32830ca7e123d42f56c1e"}, {"key": "naslFamily", "hash": "be931514784f88df80712740ad2723e7"}, {"key": "pluginID", "hash": "edefdf583888956d1c9b53b073f1fdf5"}, {"key": "published", "hash": "cd65f662baff1fb85356630a87c09667"}, {"key": "references", "hash": "f663bec8cada350c1998f1bc7b311de5"}, {"key": "reporter", "hash": "eb0d3e4b46c4b283eb1ce082bbd5ff31"}, {"key": "sourceData", "hash": "a3407c5a17de22bc4b97400274eb06a7"}, {"key": "title", "hash": "a0922746830cb65d7e6ef7ee48b71a63"}, {"key": "type", "hash": "47c1f692ea47a21f716dad07043ade01"}], "hash": "2ceca0861263a1627fdd47f1ae85822d4d5f61d84635d6f5376b0a158451187f", "viewCount": 0, "enchantments": {"vulnersScore": 7.5}, "objectVersion": "1.3", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for gnupg FEDORA-2013-23678\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(867209);\n script_version(\"$Revision: 8456 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-18 07:58:40 +0100 (Thu, 18 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-12-30 12:25:04 +0530 (Mon, 30 Dec 2013)\");\n script_cve_id(\"CVE-2013-4576\", \"CVE-2013-4402\", \"CVE-2013-4351\", \"CVE-2013-4242\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_name(\"Fedora Update for gnupg FEDORA-2013-23678\");\n\n tag_insight = \"GnuPG (GNU Privacy Guard) is a GNU utility for encrypting data and\ncreating digital signatures. GnuPG has advanced key management\ncapabilities and is compliant with the proposed OpenPGP Internet\nstandard described in RFC2440. Since GnuPG doesn't use any patented\nalgorithm, it is not compatible with any version of PGP2 (PGP2.x uses\nonly IDEA for symmetric-key encryption, which is patented worldwide).\n\";\n\n tag_affected = \"gnupg on Fedora 18\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"FEDORA\", value: \"2013-23678\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2013-December/125340.html\");\n script_tag(name: \"summary\" , value: \"Check for the Version of gnupg\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC18\")\n{\n\n if ((res = isrpmvuln(pkg:\"gnupg\", rpm:\"gnupg~1.4.16~2.fc18\", rls:\"FC18\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "naslFamily": "Fedora Local Security Checks", "pluginID": "867209"}
{"result": {"cve": [{"id": "CVE-2013-4576", "type": "cve", "title": "CVE-2013-4576", "description": "GnuPG 1.x before 1.4.16 generates RSA keys using sequences of introductions with certain patterns that introduce a side channel, which allows physically proximate attackers to extract RSA keys via a chosen-ciphertext attack and acoustic cryptanalysis during decryption. NOTE: applications are not typically expected to protect themselves from acoustic side-channel attacks, since this is arguably the responsibility of the physical device. Accordingly, issues of this type would not normally receive a CVE identifier. However, for this issue, the developer has specified a security policy in which GnuPG should offer side-channel resistance, and developer-specified security-policy violations are within the scope of CVE.", "published": "2013-12-20T16:55:06", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4576", "cvelist": ["CVE-2013-4576"], "lastseen": "2017-08-29T10:47:53"}, {"id": "CVE-2013-4242", "type": "cve", "title": "CVE-2013-4242", "description": "GnuPG before 1.4.14, and Libgcrypt before 1.5.3 as used in GnuPG 2.0.x and possibly other products, allows local users to obtain private RSA keys via a cache side-channel attack involving the L3 cache, aka Flush+Reload.", "published": "2013-08-19T19:55:09", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4242", "cvelist": ["CVE-2013-4242"], "lastseen": "2017-04-18T15:53:59"}, {"id": "CVE-2013-4402", "type": "cve", "title": "CVE-2013-4402", "description": "The compressed packet parser in GnuPG 1.4.x before 1.4.15 and 2.0.x before 2.0.22 allows remote attackers to cause a denial of service (infinite recursion) via a crafted OpenPGP message.", "published": "2013-10-28T18:55:03", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4402", "cvelist": ["CVE-2013-4402"], "lastseen": "2016-09-03T18:47:22"}, {"id": "CVE-2013-4351", "type": "cve", "title": "CVE-2013-4351", "description": "GnuPG 1.4.x, 2.0.x, and 2.1.x treats a key flags subpacket with all bits cleared (no usage permitted) as if it has all bits set (all usage permitted), which might allow remote attackers to bypass intended cryptographic protection mechanisms by leveraging the subkey.", "published": "2013-10-09T20:55:15", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4351", "cvelist": ["CVE-2013-4351"], "lastseen": "2016-09-03T18:46:46"}], "f5": [{"id": "SOL16396", "type": "f5", "title": "SOL16396 - GnuPG vulnerability CVE-2013-4576", "description": "Recommended Action\n\nIf the previous table lists a version in the **Versions known to be not vulnerable** column, you can eliminate this vulnerability by upgrading to the listed version. If the listed version is older than the version you are currently running, or if the table does not list any version in the column, then no upgrade candidate currently exists.\n\nF5 responds to vulnerabilities in accordance with the Severity values published in the previous table. The Severity values and other security vulnerability parameters are defined in SOL4602: Overview of the F5 security vulnerability response policy.\n\nSupplemental Information\n\n * SOL9970: Subscribing to email notifications regarding F5 products\n * SOL9957: Creating a custom RSS feed to view new and updated documents\n * SOL4918: Overview of the F5 critical issue hotfix policy\n * SOL167: Downloading software and firmware from F5\n * SOL13123: Managing BIG-IP product hotfixes (11.x)\n", "published": "2015-04-09T00:00:00", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "http://support.f5.com/kb/en-us/solutions/public/16000/300/sol16396.html", "cvelist": ["CVE-2013-4576"], "lastseen": "2016-09-26T17:23:13"}, {"id": "F5:K75253136", "type": "f5", "title": "GnuPG vulnerability CVE-2013-4242", "description": "\nF5 Product Development has assigned IDs 435442, 435439, and 600481 (BIG-IP), and ID 512014 (ARX) to this vulnerability, and has evaluated the currently supported releases for potential vulnerability. Additionally, [BIG-IP iHealth](<http://www.f5.com/support/support-tools/big-ip-ihealth/>) may list Heuristic H75253136 on the **Diagnostics** > **Identified** > **Low** screen.\n\nTo determine if your release is known to be vulnerable, the components or features that are affected by the vulnerability, and for information about releases or hotfixes that address the vulnerability, refer to the following table:\n\nProduct| Versions known to be vulnerable| Versions known to be not vulnerable| Severity| Vulnerable component or feature \n---|---|---|---|--- \nBIG-IP LTM| 12.0.0 - 12.1.0 \n11.0.0 - 11.4.1 \n10.1.0 - 10.2.4| 11.5.0 - 11.6.0| Low| GnuPG package \nBIG-IP AAM| 12.0.0 - 12.1.0 \n11.4.0 - 11.4.1| 11.5.0 - 11.6.0| Low| GnuPG package \nBIG-IP AFM| 12.0.0 - 12.1.0 \n11.3.0 - 11.4.1| 11.5.0 - 11.6.0| Low| GnuPG package \nBIG-IP Analytics| 12.0.0 - 12.1.0 \n11.0.0 - 11.4.1| 11.5.0 - 11.6.0| Low| GnuPG package \nBIG-IP APM| 12.0.0 - 12.1.0 \n11.0.0 - 11.4.1 \n10.1.0 - 10.2.4| 11.5.0 - 11.6.0| Low| GnuPG package \nBIG-IP ASM| 12.0.0 - 12.1.0 \n11.0.0 - 11.4.1| 11.5.0 - 11.6.0| Low| GnuPG package \nBIG-IP DNS| 12.0.0 - 12.1.0| None| Low| GnuPG package \nBIG-IP Edge Gateway| 11.0.0 - 11.3.0 \n10.1.0 - 10.2.4| None| Low| GnuPG package \nBIG-IP GTM| 11.0.0 - 11.4.1 \n10.1.0 - 10.2.4| 11.5.0 - 11.6.0| Low| GnuPG package \nBIG-IP Link Controller| 12.0.0 - 12.1.0 \n11.0.0 - 11.4.1 \n10.1.0 - 10.2.4| 11.5.0 - 11.6.0| Low| GnuPG package \nBIG-IP PEM| 12.0.0 - 12.1.0 \n11.3.0 - 11.4.1| 11.5.0 - 11.6.0| Low| GnuPG package \nBIG-IP PSM| 11.0.0 - 11.4.1 \n10.1.0 - 10.2.4| None| Low| GnuPG package \nBIG-IP WebAccelerator| 11.0.0 - 11.3.0 \n10.1.0 - 10.2.4| None| Low| GnuPG package \nBIG-IP WOM| 11.0.0 - 11.3.0 \n10.1.0 - 10.2.4| None| Low| GnuPG package \nARX| 6.0.0 - 6.4.0| None| Low| GnuPG package \nEnterprise Manager| 3.0.0 - 3.1.1| None| Low| GnuPG package \nFirePass| None| 7.0.0 \n6.0.0 - 6.1.0| Not vulnerable| None \nBIG-IQ Cloud| 4.0.0 - 4.3.0| 4.4.0 - 4.5.0| Low| GnuPG package \nBIG-IQ Device| 4.2.0 - 4.3.0| 4.4.0 - 4.5.0| Low| GnuPG package \nBIG-IQ Security| 4.0.0 - 4.3.0| 4.4.0 - 4.5.0| Low| GnuPG package \nBIG-IQ ADC| None| 4.5.0| Not vulnerable| None \nBIG-IQ Centralized Management| None| 4.6.0| Not vulnerable| None \nBIG-IQ Cloud and Orchestration| None| 1.0.0| Not vulnerable| None \nLineRate| None| 2.5.0 - 2.6.1| Not vulnerable| None \nF5 WebSafe| None| 1.0.0| Not vulnerable| None \nTraffix SDC| None| 4.0.0 - 4.4.0 \n3.3.2 - 3.5.1| Not vulnerable| None\n\nIf you are running a version listed in the **Versions known to be vulnerable** column, you can eliminate this vulnerability by upgrading to a version listed in the **Versions known to be not vulnerable** column. If the table lists only an older version than what you are currently running, or does not list a non-vulnerable version, then no upgrade candidate currently exists.\n\n * [K4602: Overview of the F5 security vulnerability response policy](<https://support.f5.com/csp/article/K4602>)\n * [K9970: Subscribing to email notifications regarding F5 products](<https://support.f5.com/csp/article/K9970>)\n * [K9957: Creating a custom RSS feed to view new and updated documents](<https://support.f5.com/csp/article/K9957>)\n * [K4918: Overview of the F5 critical issue hotfix policy](<https://support.f5.com/csp/article/K4918>)\n * [K167: Downloading software and firmware from F5](<https://support.f5.com/csp/article/K167>)\n", "published": "2016-02-19T11:08:00", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://support.f5.com/csp/article/K75253136", "cvelist": ["CVE-2013-4242"], "lastseen": "2017-06-08T00:16:25"}, {"id": "SOL75253136", "type": "f5", "title": "SOL75253136 - GnuPG vulnerability CVE-2013-4242", "description": "Vulnerability Recommended Actions\n\nIf you are running a version listed in the **Versions known to be vulnerable** column, you can eliminate this vulnerability by upgrading to a version listed in the **Versions known to be not vulnerable** column. If the table lists only an older version than what you are currently running, or does not list a non-vulnerable version, then no upgrade candidate currently exists.\n\nSupplemental Information\n\n * SOL4602: Overview of the F5 security vulnerability response policy\n * SOL9970: Subscribing to email notifications regarding F5 products\n * SOL9957: Creating a custom RSS feed to view new and updated documents\n * SOL4918: Overview of the F5 critical issue hotfix policy\n * SOL167: Downloading software and firmware from F5\n", "published": "2016-02-19T00:00:00", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "http://support.f5.com/kb/en-us/solutions/public/k/75/sol75253136.html", "cvelist": ["CVE-2013-4242"], "lastseen": "2016-09-26T17:23:08"}, {"id": "F5:K40131068", "type": "f5", "title": "GnuPG vulnerability CVE-2013-4402", "description": "\nF5 Product Development has assigned IDs 435442 and 600481 (BIG-IP), and ID 512014 (ARX) to this vulnerability, and has evaluated the currently supported releases for potential vulnerability. Additionally, [BIG-IP iHealth](<http://www.f5.com/support/support-tools/big-ip-ihealth/>) may list Heuristic H40131068 on the **Diagnostics** > **Identified** > **Low** screen.\n\nTo determine if your release is known to be vulnerable, the components or features that are affected by the vulnerability, and for information about releases or hotfixes that address the vulnerability, refer to the following table:\n\nProduct| Versions known to be vulnerable| Versions known to be not vulnerable| Severity| Vulnerable component or feature \n---|---|---|---|--- \nBIG-IP LTM| 12.0.0 - 12.1.0 \n11.0.0 - 11.4.1 \n10.1.0 - 10.2.4| 12.1.1 \n11.5.0 - 11.6.1| Low| GnuPG package \nBIG-IP AAM| 12.0.0 - 12.1.0 \n11.4.0 - 11.4.1| 12.1.1 \n11.5.0 - 11.6.1| Low| GnuPG package \nBIG-IP AFM| 12.0.0 - 12.1.0 \n11.3.0 - 11.4.1| 12.1.1 \n11.5.0 - 11.6.1| Low| GnuPG package \nBIG-IP Analytics| 12.0.0 - 12.1.0 \n11.0.0 - 11.4.1| 12.1.1 \n11.5.0 - 11.6.0| Low| GnuPG package \nBIG-IP APM| 12.0.0 - 12.1.0 \n11.0.0 - 11.4.1 \n10.1.0 - 10.2.4| 12.1.1 \n11.5.0 - 11.6.0| Low| GnuPG package \nBIG-IP ASM| 12.0.0 - 12.1.0 \n11.0.0 - 11.4.1| 12.1.1 \n11.5.0 - 11.6.0| Low| GnuPG package \nBIG-IP DNS| 12.0.0 - 12.1.0| 12.1.1| Low| GnuPG package \nBIG-IP Edge Gateway| 11.0.0 - 11.3.0 \n10.1.0 - 10.2.4| None| Low| GnuPG package \nBIG-IP GTM| 11.0.0 - 11.4.1 \n10.1.0 - 10.2.4| 11.5.0 - 11.6.0| Low| GnuPG package \nBIG-IP Link Controller| 12.0.0 - 12.1.0 \n11.0.0 - 11.4.1 \n10.1.0 - 10.2.4| 12.1.1 \n11.5.0 - 11.6.0| Low| GnuPG package \nBIG-IP PEM| 12.0.0 - 12.1.0 \n11.3.0 - 11.4.1| 12.1.1 \n11.5.0 - 11.6.0| Low| GnuPG package \nBIG-IP PSM| 11.0.0 - 11.4.1 \n10.1.0 - 10.2.4| None| Low| GnuPG package \nBIG-IP WebAccelerator| 11.0.0 - 11.3.0 \n10.1.0 - 10.2.4| None| Low| GnuPG package \nBIG-IP WOM| 11.0.0 - 11.3.0 \n10.1.0 - 10.2.4| None| Low| GnuPG package \nARX| 6.0.0 - 6.4.0| None| Low| GnuPG package \nEnterprise Manager| 3.0.0 - 3.1.1| None| Low| GnuPG package \nFirePass| None| 7.0.0 \n6.0.0 - 6.1.0| Not vulnerable| None \nBIG-IQ Cloud| 4.0.0 - 4.3.0| 4.4.0 - 4.5.0| Low| GnuPG package \nBIG-IQ Device| 4.2.0 - 4.3.0| 4.4.0 - 4.5.0| Low| GnuPG package \nBIG-IQ Security| 4.0.0 - 4.3.0| 4.4.0 - 4.5.0| Low| GnuPG package \nBIG-IQ ADC| None| 4.5.0| Not vulnerable| None \nBIG-IQ Centralized Management| None| 4.6.0| Not vulnerable| None \nBIG-IQ Cloud and Orchestration| None| 1.0.0| Not vulnerable| None \nLineRate| None| 2.5.0 - 2.6.1| Not vulnerable| None \nF5 WebSafe| None| 1.0.0| Not vulnerable| None \nTraffix SDC| None| 4.0.0 - 4.4.0 \n3.3.2 - 3.5.1| Not vulnerable| None\n\nIf you are running a version listed in the **Versions known to be vulnerable** column, you can eliminate this vulnerability by upgrading to a version listed in the **Versions known to be not vulnerable** column. If the table lists only an older version than what you are currently running, or does not list a non-vulnerable version, then no upgrade candidate currently exists.\n\n * [K4602: Overview of the F5 security vulnerability response policy](<https://support.f5.com/csp/article/K4602>)\n * [K9970: Subscribing to email notifications regarding F5 products](<https://support.f5.com/csp/article/K9970>)\n * [K9957: Creating a custom RSS feed to view new and updated documents](<https://support.f5.com/csp/article/K9957>)\n * [K4918: Overview of the F5 critical issue hotfix policy](<https://support.f5.com/csp/article/K4918>)\n * [K167: Downloading software and firmware from F5](<https://support.f5.com/csp/article/K167>)\n", "published": "2016-02-19T10:45:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://support.f5.com/csp/article/K40131068", "cvelist": ["CVE-2013-4402"], "lastseen": "2017-07-01T02:18:25"}, {"id": "SOL40131068", "type": "f5", "title": "SOL40131068 - GnuPG vulnerability CVE-2013-4402", "description": "Vulnerability Recommended Actions\n\nIf you are running a version listed in the **Versions known to be vulnerable** column, you can eliminate this vulnerability by upgrading to a version listed in the **Versions known to be not vulnerable** column. If the table lists only an older version than what you are currently running, or does not list a non-vulnerable version, then no upgrade candidate currently exists.\n\nSupplemental Information\n\n * SOL4602: Overview of the F5 security vulnerability response policy\n * SOL9970: Subscribing to email notifications regarding F5 products\n * SOL9957: Creating a custom RSS feed to view new and updated documents\n * SOL4918: Overview of the F5 critical issue hotfix policy\n * SOL167: Downloading software and firmware from F5\n", "published": "2016-02-18T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://support.f5.com/kb/en-us/solutions/public/k/40/sol40131068.html", "cvelist": ["CVE-2013-4402"], "lastseen": "2016-09-26T17:23:11"}, {"id": "F5:K50413110", "type": "f5", "title": "GnuPG vulnerability CVE-2013-4351", "description": "\nF5 Product Development has assigned ID 435442 (BIG-IP) and ID 512014 (ARX) to this vulnerability, and has evaluated the currently supported releases for potential vulnerability. Additionally, [BIG-IP iHealth](<http://www.f5.com/support/support-tools/big-ip-ihealth/>) may list Heuristic H50413110 on the **Diagnostics** > **Identified** > **Low** screen.\n\nTo determine if your release is known to be vulnerable, the components or features that are affected by the vulnerability, and for information about releases or hotfixes that address the vulnerability, refer to the following table:\n\nProduct | Versions known to be vulnerable | Versions known to be not vulnerable | Severity | Vulnerable component or feature \n---|---|---|---|--- \nBIG-IP LTM | 13.0.0 - 13.1.0 \n12.0.0 - 12.1.3 \n11.6.1 - 11.6.3 \n11.0.0 - 11.4.1 \n10.1.0 - 10.2.4 | 11.5.0 - 11.6.0 | Low | GnuPG package \nBIG-IP AAM | 13.0.0 - 13.1.0 \n12.0.0 - 12.1.3 \n11.6.1 - 11.6.3 \n11.4.0 - 11.4.1 | 11.5.0 - 11.6.0 | Low | GnuPG package \nBIG-IP AFM | 13.0.0 - 13.1.0 \n12.0.0 - 12.1.3 \n11.6.1 - 11.6.3 \n11.3.0 - 11.4.1 | 11.5.0 - 11.6.0 | Low | GnuPG package \nBIG-IP Analytics | 13.0.0 - 13.1.0 \n12.0.0 - 12.1.3 \n11.6.1 - 11.6.3 \n11.0.0 - 11.4.1 | 11.5.0 - 11.6.0 | Low | GnuPG package \nBIG-IP APM | 13.0.0 - 13.1.0 \n12.0.0 - 12.1.3 \n11.6.1 - 11.6.3 \n11.0.0 - 11.4.1 \n10.1.0 - 10.2.4 | 11.5.0 - 11.6.0 | Low | GnuPG package \nBIG-IP ASM | 13.0.0 - 13.1.0 \n12.0.0 - 12.1.3 \n11.6.1 - 11.6.3 \n11.0.0 - 11.4.1 | 11.5.0 - 11.6.0 | Low | GnuPG package \nBIG-IP DNS | 13.0.0 - 13.1.0 \n12.0.0 - 12.1.3 | None | Low | GnuPG package \nBIG-IP Edge Gateway | 11.0.0 - 11.3.0 \n10.1.0 - 10.2.4 | None | Low | GnuPG package \nBIG-IP GTM | 11.6.1 - 11.6.3 \n11.0.0 - 11.4.1 \n10.1.0 - 10.2.4 | 11.5.0 - 11.6.0 | Low | GnuPG package \nBIG-IP Link Controller | 13.0.0 - 13.1.0 \n12.0.0 - 12.1.3 \n11.6.1 - 11.6.3 \n11.0.0 - 11.4.1 \n10.1.0 - 10.2.4 | 11.5.0 - 11.6.0 | Low | GnuPG package \nBIG-IP PEM | 13.0.0 - 13.1.0 \n12.0.0 - 12.1.3 \n11.6.1 - 11.6.3 \n11.3.0 - 11.4.1 | 11.5.0 - 11.6.0 | Low | GnuPG package \nBIG-IP PSM | 11.0.0 - 11.4.1 \n10.1.0 - 10.2.4 | None | Low | GnuPG package \nBIG-IP WebAccelerator | 11.0.0 - 11.3.0 \n10.1.0 - 10.2.4 | None | Low | GnuPG package \nBIG-IP WOM | 11.0.0 - 11.3.0 \n10.1.0 - 10.2.4 | None | Low | GnuPG package \nARX | 6.0.0 - 6.4.0 | None | Low | GnuPG package \nEnterprise Manager | 3.0.0 - 3.1.1 | None | Low | GnuPG package \nFirePass | None | 7.0.0 \n6.0.0 - 6.1.0 | Not vulnerable | None \nBIG-IQ Cloud | 4.0.0 - 4.3.0 | 4.4.0 - 4.5.0 | Low | GnuPG package \nBIG-IQ Device | 4.2.0 - 4.3.0 | 4.4.0 - 4.5.0 | Low | GnuPG package \nBIG-IQ Security | 4.0.0 - 4.3.0 | 4.4.0 - 4.5.0 | Low | GnuPG package \nBIG-IQ ADC | None | 4.5.0 | Not vulnerable | None \nBIG-IQ Centralized Management | None | 4.6.0 | Not vulnerable | None \nBIG-IQ Cloud and Orchestration | None | 1.0.0 | Not vulnerable | None \nLineRate | None | 2.5.0 - 2.6.1 | Not vulnerable | None \nF5 WebSafe | None | 1.0.0 | Not vulnerable | None \nTraffix SDC | None | 4.0.0 - 4.4.0 \n3.3.2 - 3.5.1 | Not vulnerable | None\n\nIf you are running a version listed in the **Versions known to be vulnerable** column, you can eliminate this vulnerability by upgrading to a version listed in the **Versions known to be not vulnerable** column. If the table lists only an older version than what you are currently running, or does not list a non-vulnerable version, then no upgrade candidate currently exists.\n\nTo mitigate this vulnerability for BIG-IP systems, you should permit management access only over a secure network and limit shell access to only trusted users. For more information, refer to [K13309: Restricting access to the Configuration utility by source IP address (11.x - 12.x)](<https://support.f5.com/csp/article/K13309>) and [K13092: Overview of securing access to the BIG-IP system](<https://support.f5.com/csp/article/K13092>).\n\n * [K9970: Subscribing to email notifications regarding F5 products](<https://support.f5.com/csp/article/K9970>)\n * [K9957: Creating a custom RSS feed to view new and updated documents](<https://support.f5.com/csp/article/K9957>)\n * [K4918: Overview of the F5 critical issue hotfix policy](<https://support.f5.com/csp/article/K4918>)\n * [K167: Downloading software and firmware from F5](<https://support.f5.com/csp/article/K167>)\n * [K13123: Managing BIG-IP product hotfixes (11.x - 13.x)](<https://support.f5.com/csp/article/K13123>)\n * [K10025: Managing BIG-IP product hotfixes (10.x)](<https://support.f5.com/csp/article/K10025>)\n * [K9502: BIG-IP hotfix matrix](<https://support.f5.com/csp/article/K9502>)\n * [K12766: ARX hotfix matrix](<https://support.f5.com/csp/article/K12766>)\n * [K4602: Overview of the F5 security vulnerability response policy](<https://support.f5.com/csp/article/K4602>)\n", "published": "2016-02-19T10:52:00", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}, "href": "https://support.f5.com/csp/article/K50413110", "cvelist": ["CVE-2013-4351"], "lastseen": "2018-01-30T00:54:36"}, {"id": "SOL50413110", "type": "f5", "title": "SOL50413110 - GnuPG vulnerability CVE-2013-4351", "description": "Vulnerability Recommended Actions\n\nIf you are running a version listed in the **Versions known to be vulnerable** column, you can eliminate this vulnerability by upgrading to a version listed in the **Versions known to be not vulnerable** column. If the table lists only an older version than what you are currently running, or does not list a non-vulnerable version, then no upgrade candidate currently exists.\n\nF5 responds to vulnerabilities in accordance with the **Severity** values published in the previous table. The **Severity** values and other security vulnerability parameters are defined in SOL4602: Overview of the F5 security vulnerability response policy.\n\nTo mitigate this vulnerability for BIG-IP systems, you should permit management access only over a secure network and limit shell access to only trusted users. For more information, refer to SOL13309: Restricting access to the Configuration utility by source IP address (11.x - 12.x) and SOL13092: Overview of securing access to the BIG-IP system.\n\nSupplemental Information\n\n * SOL9970: Subscribing to email notifications regarding F5 products\n * SOL9957: Creating a custom RSS feed to view new and updated documents\n * SOL4918: Overview of the F5 critical issue hotfix policy\n * SOL167: Downloading software and firmware from F5\n * SOL13123: Managing BIG-IP product hotfixes (11.x - 12.x)\n * SOL10025: Managing BIG-IP product hotfixes (10.x)\n * SOL9502: BIG-IP hotfix matrix\n * SOL12766: ARX hotfix matrix\n", "published": "2016-02-18T00:00:00", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}, "href": "http://support.f5.com/kb/en-us/solutions/public/k/50/sol50413110.html", "cvelist": ["CVE-2013-4351"], "lastseen": "2016-09-26T17:22:56"}], "nessus": [{"id": "DEBIAN_DSA-2821.NASL", "type": "nessus", "title": "Debian DSA-2821-1 : gnupg - side channel attack", "description": "Genkin, Shamir and Tromer discovered that RSA key material could be extracted by using the sound generated by the computer during the decryption of some chosen ciphertexts.", "published": "2013-12-19T00:00:00", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=71526", "cvelist": ["CVE-2013-4576"], "lastseen": "2017-10-29T13:36:58"}, {"id": "SLACKWARE_SSA_2013-354-01.NASL", "type": "nessus", "title": "Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : gnupg (SSA:2013-354-01)", "description": "New gnupg packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix a security issue.", "published": "2013-12-23T00:00:00", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=71573", "cvelist": ["CVE-2013-4576"], "lastseen": "2017-10-29T13:39:09"}, {"id": "ORACLELINUX_ELSA-2014-0016.NASL", "type": "nessus", "title": "Oracle Linux 5 : gnupg (ELSA-2014-0016)", "description": "From Red Hat Security Advisory 2014:0016 :\n\nAn updated gnupg package that fixes one security issue is now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.\n\nThe GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with the proposed OpenPGP Internet standard and the S/MIME standard.\n\nIt was found that GnuPG was vulnerable to side-channel attacks via acoustic cryptanalysis. An attacker in close range to a target system that is decrypting ciphertexts could possibly use this flaw to recover the RSA secret key from that system. (CVE-2013-4576)\n\nRed Hat would like to thank Werner Koch of GnuPG upstream for reporting this issue. Upstream acknowledges Genkin, Shamir, and Tromer as the original reporters.\n\nAll gnupg users are advised to upgrade to this updated package, which contains a backported patch to correct this issue.", "published": "2014-01-09T00:00:00", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=71876", "cvelist": ["CVE-2013-4576"], "lastseen": "2017-10-29T13:36:34"}, {"id": "REDHAT-RHSA-2014-0016.NASL", "type": "nessus", "title": "RHEL 5 : gnupg (RHSA-2014:0016)", "description": "An updated gnupg package that fixes one security issue is now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.\n\nThe GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with the proposed OpenPGP Internet standard and the S/MIME standard.\n\nIt was found that GnuPG was vulnerable to side-channel attacks via acoustic cryptanalysis. An attacker in close range to a target system that is decrypting ciphertexts could possibly use this flaw to recover the RSA secret key from that system. (CVE-2013-4576)\n\nRed Hat would like to thank Werner Koch of GnuPG upstream for reporting this issue. Upstream acknowledges Genkin, Shamir, and Tromer as the original reporters.\n\nAll gnupg users are advised to upgrade to this updated package, which contains a backported patch to correct this issue.", "published": "2014-01-09T00:00:00", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=71878", "cvelist": ["CVE-2013-4576"], "lastseen": "2017-10-29T13:46:00"}, {"id": "FEDORA_2013-23615.NASL", "type": "nessus", "title": "Fedora 19 : gnupg-1.4.16-2.fc19 (2013-23615)", "description": "What's New ===========\n\n - Fixed the RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis attack as described by Genkin, Shamir, and Tromer. See <http://www.cs.tau.ac.il/~tromer/acoustic/>.[CVE-2013-45 76]\n\n - Put only the major version number by default into armored output.\n\n - Do not create a trustdb file if --trust-model=always is used.\n\n - Print the keyid for key packets with --list-packets.\n\n - Changed modular exponentiation algorithm to recover from a small performance loss due to a change in 1.4.14.\n\nImpact of the security problem ==============================\n\nCVE-2013-4576 has been assigned to this security bug.\n\nThe paper describes two attacks.The first attack allows to distinguish keys: An attacker is able to notice which key is currently used for decryption.This is in general not a problem but may be used to reveal the information that a message, encrypted to a commonly not used key, has been received by the targeted machine.We do not have a software solution to mitigate this attack.\n\nThe second attack is more serious. It is an adaptive chosen ciphertext attack to reveal the private key. A possible scenario is that the attacker places a sensor (for example a standard smartphone) in the vicinity of the targeted machine. That machine is assumed to do unattended RSA decryption of received mails, for example by using a mail client which speeds up browsing by opportunistically decrypting mails expected to be read soon.While listening to the acoustic emanations of the targeted machine, the smartphone will send new encrypted messages to that machine and re-construct the private key bit by bit.A 4096 bit RSA key used on a laptop can be revealed within an hour.\n\nGnuPG 1.4.16 avoids this attack by employing RSA blinding during decryption.GnuPG 2.x and current Gpg4win versions make use of Libgcrypt which employs RSA blinding anyway and are thus not vulnerable.\n\nFor the highly interesting research on acoustic cryptanalysis and the details of the attack see http://www.cs.tau.ac.il/~tromer/acoustic/ .\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2013-12-30T00:00:00", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=71766", "cvelist": ["CVE-2013-4576"], "lastseen": "2017-10-29T13:41:21"}, {"id": "SL_20140108_GNUPG_ON_SL5_X.NASL", "type": "nessus", "title": "Scientific Linux Security Update : gnupg on SL5.x i386/x86_64", "description": "It was found that GnuPG was vulnerable to side-channel attacks via acoustic cryptanalysis. An attacker in close range to a target system that is decrypting ciphertexts could possibly use this flaw to recover the RSA secret key from that system. (CVE-2013-4576)", "published": "2014-01-10T00:00:00", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=71893", "cvelist": ["CVE-2013-4576"], "lastseen": "2017-10-29T13:45:49"}, {"id": "ALA_ALAS-2014-278.NASL", "type": "nessus", "title": "Amazon Linux AMI : gnupg (ALAS-2014-278)", "description": "GnuPG 1.x before 1.4.16 generates RSA keys using sequences of introductions with certain patterns that introduce a side channel, which allows physically proximate attackers to extract RSA keys via a chosen-ciphertext attack and acoustic cryptanalysis during decryption.\nNOTE: applications are not typically expected to protect themselves from acoustic side-channel attacks, since this is arguably the responsibility of the physical device. Accordingly, issues of this type would not normally receive a CVE identifier. However, for this issue, the developer has specified a security policy in which GnuPG should offer side-channel resistance, and developer-specified security-policy violations are within the scope of CVE.", "published": "2014-02-05T00:00:00", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=72296", "cvelist": ["CVE-2013-4576"], "lastseen": "2018-04-19T07:52:48"}, {"id": "CENTOS_RHSA-2014-0016.NASL", "type": "nessus", "title": "CentOS 5 : gnupg (CESA-2014:0016)", "description": "An updated gnupg package that fixes one security issue is now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.\n\nThe GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with the proposed OpenPGP Internet standard and the S/MIME standard.\n\nIt was found that GnuPG was vulnerable to side-channel attacks via acoustic cryptanalysis. An attacker in close range to a target system that is decrypting ciphertexts could possibly use this flaw to recover the RSA secret key from that system. (CVE-2013-4576)\n\nRed Hat would like to thank Werner Koch of GnuPG upstream for reporting this issue. Upstream acknowledges Genkin, Shamir, and Tromer as the original reporters.\n\nAll gnupg users are advised to upgrade to this updated package, which contains a backported patch to correct this issue.", "published": "2014-01-09T00:00:00", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=71866", "cvelist": ["CVE-2013-4576"], "lastseen": "2017-10-29T13:36:39"}, {"id": "UBUNTU_USN-2059-1.NASL", "type": "nessus", "title": "Ubuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.04 / 13.10 : gnupg vulnerability (USN-2059-1)", "description": "Daniel Genkin, Adi Shamir, and Eran Tromer discovered that GnuPG was susceptible to an adaptive chosen ciphertext attack via acoustic emanations. A local attacker could use this attack to possibly recover private keys.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2013-12-19T00:00:00", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=71532", "cvelist": ["CVE-2013-4576"], "lastseen": "2017-10-29T13:39:48"}, {"id": "FREEBSD_PKG_2E5715F867F711E39811B499BAAB0CBE.NASL", "type": "nessus", "title": "FreeBSD : gnupg -- RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis attack (2e5715f8-67f7-11e3-9811-b499baab0cbe)", "description": "Werner Koch reports :\n\nCVE-2013-4576 has been assigned to this security bug.\n\nThe paper describes two attacks. The first attack allows to distinguish keys: An attacker is able to notice which key is currently used for decryption. This is in general not a problem but may be used to reveal the information that a message, encrypted to a commonly not used key, has been received by the targeted machine. We do not have a software solution to mitigate this attack.\n\nThe second attack is more serious. It is an adaptive chosen ciphertext attack to reveal the private key. A possible scenario is that the attacker places a sensor (for example a standard smartphone) in the vicinity of the targeted machine. That machine is assumed to do unattended RSA decryption of received mails, for example by using a mail client which speeds up browsing by opportunistically decrypting mails expected to be read soon. While listening to the acoustic emanations of the targeted machine, the smartphone will send new encrypted messages to that machine and re-construct the private key bit by bit. A 4096 bit RSA key used on a laptop can be revealed within an hour.", "published": "2013-12-19T00:00:00", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=71529", "cvelist": ["CVE-2013-4576"], "lastseen": "2017-10-29T13:32:46"}], "oraclelinux": [{"id": "ELSA-2014-0016", "type": "oraclelinux", "title": "gnupg security update", "description": "[1.4.5-18.1]\n- fix CVE-2013-4576 acoustic side channel attack on RSA private keys", "published": "2014-01-08T00:00:00", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "http://linux.oracle.com/errata/ELSA-2014-0016.html", "cvelist": ["CVE-2013-4576"], "lastseen": "2016-09-04T11:16:54"}, {"id": "ELSA-2013-1457", "type": "oraclelinux", "title": "libgcrypt security update", "description": "[1.4.5-11]\n- fix CVE-2013-4242 GnuPG/libgcrypt susceptible to cache side-channel attack\n[1.4.5-10]\n- Add GCRYCTL_SET_ENFORCED_FIPS_FLAG command", "published": "2013-10-24T00:00:00", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "http://linux.oracle.com/errata/ELSA-2013-1457.html", "cvelist": ["CVE-2013-4242"], "lastseen": "2016-09-04T11:16:25"}, {"id": "ELSA-2013-1458", "type": "oraclelinux", "title": "gnupg security update", "description": "[1.4.5-18]\n- fix CVE-2013-4351 gpg treats no-usage-permitted keys as all-usages-permitted\n[1.4.5-17]\n- fix CVE-2012-6085 GnuPG: read_block() corrupt key input validation\n- fix CVE-2013-4242 GnuPG susceptible to Yarom/Falkner side-channel attack\n- fix CVE-2013-4402 GnuPG: infinite recursion in the compressed packet parser\n[1.4.5-15]\n- fix error when decrypting certain files (#510500)", "published": "2013-10-24T00:00:00", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}, "href": "http://linux.oracle.com/errata/ELSA-2013-1458.html", "cvelist": ["CVE-2013-4242", "CVE-2013-4402", "CVE-2013-4351", "CVE-2012-6085"], "lastseen": "2016-09-04T11:16:49"}, {"id": "ELSA-2013-1459", "type": "oraclelinux", "title": "gnupg2 security update", "description": "[2.0.14-6]\n- fix CVE-2013-4351 gpg treats no-usage-permitted keys as all-usages-permitted\n[2.0.14-5]\n- fix CVE-2012-6085 GnuPG: read_block() corrupt key input validation\n- fix CVE-2013-4402 GnuPG: infinite recursion in the compressed packet parser", "published": "2013-10-24T00:00:00", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}, "href": "http://linux.oracle.com/errata/ELSA-2013-1459.html", "cvelist": ["CVE-2013-4402", "CVE-2013-4351", "CVE-2012-6085"], "lastseen": "2016-09-04T11:17:06"}], "redhat": [{"id": "RHSA-2014:0016", "type": "redhat", "title": "(RHSA-2014:0016) Moderate: gnupg security update", "description": "The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and\ncreating digital signatures, compliant with the proposed OpenPGP Internet\nstandard and the S/MIME standard.\n\nIt was found that GnuPG was vulnerable to side-channel attacks via acoustic\ncryptanalysis. An attacker in close range to a target system that is\ndecrypting ciphertexts could possibly use this flaw to recover the RSA\nsecret key from that system. (CVE-2013-4576)\n\nRed Hat would like to thank Werner Koch of GnuPG upstream for reporting\nthis issue. Upstream acknowledges Genkin, Shamir, and Tromer as the\noriginal reporters.\n\nAll gnupg users are advised to upgrade to this updated package, which\ncontains a backported patch to correct this issue.\n", "published": "2014-01-08T05:00:00", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://access.redhat.com/errata/RHSA-2014:0016", "cvelist": ["CVE-2013-4576"], "lastseen": "2017-09-09T07:19:28"}, {"id": "RHSA-2013:1457", "type": "redhat", "title": "(RHSA-2013:1457) Moderate: libgcrypt security update", "description": "The libgcrypt library provides general-purpose implementations of various\ncryptographic algorithms.\n\nIt was found that GnuPG was vulnerable to the Yarom/Falkner flush+reload\ncache side-channel attack on the RSA secret exponent. An attacker able to\nexecute a process on the logical CPU that shared the L3 cache with the\nGnuPG process (such as a different local user or a user of a KVM guest\nrunning on the same host with the kernel same-page merging functionality\nenabled) could possibly use this flaw to obtain portions of the RSA secret\nkey. (CVE-2013-4242)\n\nAll libgcrypt users are advised to upgrade to this updated package, which\ncontains a backported patch to correct this issue.\n", "published": "2013-10-24T04:00:00", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://access.redhat.com/errata/RHSA-2013:1457", "cvelist": ["CVE-2013-4242"], "lastseen": "2017-11-25T08:02:20"}, {"id": "RHSA-2013:1458", "type": "redhat", "title": "(RHSA-2013:1458) Moderate: gnupg security update", "description": "The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and\ncreating digital signatures, compliant with the proposed OpenPGP Internet\nstandard and the S/MIME standard.\n\nIt was found that GnuPG was vulnerable to the Yarom/Falkner flush+reload\ncache side-channel attack on the RSA secret exponent. An attacker able to\nexecute a process on the logical CPU that shared the L3 cache with the\nGnuPG process (such as a different local user or a user of a KVM guest\nrunning on the same host with the kernel same-page merging functionality\nenabled) could possibly use this flaw to obtain portions of the RSA secret\nkey. (CVE-2013-4242)\n\nA denial of service flaw was found in the way GnuPG parsed certain\ncompressed OpenPGP packets. An attacker could use this flaw to send\nspecially crafted input data to GnuPG, making GnuPG enter an infinite loop\nwhen parsing data. (CVE-2013-4402)\n\nIt was found that importing a corrupted public key into a GnuPG keyring\ndatabase corrupted that keyring. An attacker could use this flaw to trick a\nlocal user into importing a specially crafted public key into their keyring\ndatabase, causing the keyring to be corrupted and preventing its further\nuse. (CVE-2012-6085)\n\nIt was found that GnuPG did not properly interpret the key flags in a PGP\nkey packet. GPG could accept a key for uses not indicated by its holder.\n(CVE-2013-4351)\n\nRed Hat would like to thank Werner Koch for reporting the CVE-2013-4402\nissue. Upstream acknowledges Taylor R Campbell as the original reporter.\n\nAll gnupg users are advised to upgrade to this updated package, which\ncontains backported patches to correct these issues.\n", "published": "2013-10-24T04:00:00", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}, "href": "https://access.redhat.com/errata/RHSA-2013:1458", "cvelist": ["CVE-2012-6085", "CVE-2013-4242", "CVE-2013-4351", "CVE-2013-4402"], "lastseen": "2017-09-09T07:20:26"}, {"id": "RHSA-2013:1527", "type": "redhat", "title": "(RHSA-2013:1527) Important: rhev-hypervisor6 security and bug fix update", "description": "The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: a subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions.\n\nUpgrade Note: If you upgrade the Red Hat Enterprise Virtualization\nHypervisor through the 3.2 Manager administration portal, the Host may\nappear with the status of \"Install Failed\". If this happens, place the host\ninto maintenance mode, then activate it again to get the host back to an\n\"Up\" state.\n\nA buffer overflow flaw was found in the way QEMU processed the SCSI \"REPORT\nLUNS\" command when more than 256 LUNs were specified for a single SCSI\ntarget. A privileged guest user could use this flaw to corrupt QEMU process\nmemory on the host, which could potentially result in arbitrary code\nexecution on the host with the privileges of the QEMU process.\n(CVE-2013-4344)\n\nMultiple flaws were found in the way Linux kernel handled HID (Human\nInterface Device) reports. An attacker with physical access to the system\ncould use this flaw to crash the system or, potentially, escalate their\nprivileges on the system. (CVE-2013-2888, CVE-2013-2889, CVE-2013-2892)\n\nA flaw was found in the way the Python SSL module handled X.509 certificate\nfields that contain a NULL byte. An attacker could potentially exploit this\nflaw to conduct man-in-the-middle attacks to spoof SSL servers. Note that\nto exploit this issue, an attacker would need to obtain a carefully crafted\ncertificate signed by an authority that the client trusts. (CVE-2013-4238)\n\nThe default OpenSSH configuration made it easy for remote attackers to\nexhaust unauthorized connection slots and prevent other users from being\nable to log in to a system. This flaw has been addressed by enabling random\nearly connection drops by setting MaxStartups to 10:30:100 by default.\nFor more information, refer to the sshd_config(5) man page. (CVE-2010-5107)\n\nThe CVE-2013-4344 issue was discovered by Asias He of Red Hat.\n\nThis updated package provides updated components that include fixes for\nvarious security issues. These issues have no security impact on Red Hat\nEnterprise Virtualization Hypervisor itself, however. The security fixes\nincluded in this update address the following CVE numbers:\n\nCVE-2012-0786 and CVE-2012-0787 (augeas issues)\n\nCVE-2013-1813 (busybox issue)\n\nCVE-2013-0221, CVE-2013-0222, and CVE-2013-0223 (coreutils issues)\n\nCVE-2012-4453 (dracut issue)\n\nCVE-2013-4332, CVE-2013-0242, and CVE-2013-1914 (glibc issues)\n\nCVE-2013-4387, CVE-2013-0343, CVE-2013-4345, CVE-2013-4591, CVE-2013-4592,\nCVE-2012-6542, CVE-2013-3231, CVE-2013-1929, CVE-2012-6545, CVE-2013-1928,\nCVE-2013-2164, CVE-2013-2234, and CVE-2013-2851 (kernel issues)\n\nCVE-2013-4242 (libgcrypt issue)\n\nCVE-2013-4419 (libguestfs issue)\n\nCVE-2013-1775, CVE-2013-2776, and CVE-2013-2777 (sudo issues)\n\nThis update also fixes the following bug:\n\n* A previous version of the rhev-hypervisor6 package did not contain the\nlatest vhostmd package, which provides a \"metrics communication channel\"\nbetween a host and its hosted virtual machines, allowing limited\nintrospection of host resource usage from within virtual machines. This has\nbeen fixed, and rhev-hypervisor6 now includes the latest vhostmd package.\n(BZ#1026703)\n\nThis update also contains the fixes from the following errata:\n\n* ovirt-node: https://rhn.redhat.com/errata/RHBA-2013-1528.html\n\nUsers of the Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to this updated package, which corrects these issues.\n", "published": "2013-11-21T05:00:00", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://access.redhat.com/errata/RHSA-2013:1527", "cvelist": ["CVE-2013-2234", "CVE-2013-1775", "CVE-2013-4345", "CVE-2013-0242", "CVE-2012-4453", "CVE-2013-4238", "CVE-2013-0223", "CVE-2013-1813", "CVE-2013-3231", "CVE-2013-2892", "CVE-2013-4592", "CVE-2013-4242", "CVE-2013-4419", "CVE-2012-6545", "CVE-2012-6542", "CVE-2013-0222", "CVE-2012-0787", "CVE-2013-1929", "CVE-2013-2777", "CVE-2013-4332", "CVE-2010-5107", "CVE-2013-2851", "CVE-2013-1914", "CVE-2012-0786", "CVE-2013-2776", "CVE-2013-4387", "CVE-2013-0343", "CVE-2013-1928", "CVE-2013-0221", "CVE-2013-2888", "CVE-2013-2164", "CVE-2013-2889", "CVE-2013-4591", "CVE-2013-4344"], "lastseen": "2017-03-10T07:18:24"}, {"id": "RHSA-2013:1459", "type": "redhat", "title": "(RHSA-2013:1459) Moderate: gnupg2 security update", "description": "The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and\ncreating digital signatures, compliant with the proposed OpenPGP Internet\nstandard and the S/MIME standard.\n\nA denial of service flaw was found in the way GnuPG parsed certain\ncompressed OpenPGP packets. An attacker could use this flaw to send\nspecially crafted input data to GnuPG, making GnuPG enter an infinite loop\nwhen parsing data. (CVE-2013-4402)\n\nIt was found that importing a corrupted public key into a GnuPG keyring\ndatabase corrupted that keyring. An attacker could use this flaw to trick a\nlocal user into importing a specially crafted public key into their keyring\ndatabase, causing the keyring to be corrupted and preventing its further\nuse. (CVE-2012-6085)\n\nIt was found that GnuPG did not properly interpret the key flags in a PGP\nkey packet. GPG could accept a key for uses not indicated by its holder.\n(CVE-2013-4351)\n\nRed Hat would like to thank Werner Koch for reporting the CVE-2013-4402\nissue. Upstream acknowledges Taylor R Campbell as the original reporter.\n\nAll gnupg2 users are advised to upgrade to this updated package, which\ncontains backported patches to correct these issues.\n", "published": "2013-10-24T04:00:00", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}, "href": "https://access.redhat.com/errata/RHSA-2013:1459", "cvelist": ["CVE-2012-6085", "CVE-2013-4351", "CVE-2013-4402"], "lastseen": "2017-12-25T20:06:15"}], "ubuntu": [{"id": "USN-2059-1", "type": "ubuntu", "title": "GnuPG vulnerability", "description": "Daniel Genkin, Adi Shamir, and Eran Tromer discovered that GnuPG was susceptible to an adaptive chosen ciphertext attack via acoustic emanations. A local attacker could use this attack to possibly recover private keys.", "published": "2013-12-18T00:00:00", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://usn.ubuntu.com/2059-1/", "cvelist": ["CVE-2013-4576"], "lastseen": "2018-03-29T18:21:04"}, {"id": "USN-1923-1", "type": "ubuntu", "title": "GnuPG, Libgcrypt vulnerability", "description": "Yuval Yarom and Katrina Falkner discovered a timing-based information leak, known as Flush+Reload, that could be used to trace execution in programs. GnuPG and Libgcrypt followed different execution paths based on key-related data, which could be used to expose the contents of private keys.", "published": "2013-08-01T00:00:00", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://usn.ubuntu.com/1923-1/", "cvelist": ["CVE-2013-4242"], "lastseen": "2018-03-29T18:20:05"}, {"id": "USN-1987-1", "type": "ubuntu", "title": "GnuPG vulnerabilities", "description": "Daniel Kahn Gillmor discovered that GnuPG treated keys with empty usage flags as being valid for all usages. (CVE-2013-4351)\n\nTaylor R Campbell discovered that GnuPG incorrectly handled certain OpenPGP messages. If a user or automated system were tricked into processing a specially-crafted message, GnuPG could consume resources, resulting in a denial of service. (CVE-2013-4402)", "published": "2013-10-09T00:00:00", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}, "href": "https://usn.ubuntu.com/1987-1/", "cvelist": ["CVE-2013-4402", "CVE-2013-4351"], "lastseen": "2018-03-29T18:18:24"}], "freebsd": [{"id": "2E5715F8-67F7-11E3-9811-B499BAAB0CBE", "type": "freebsd", "title": "gnupg -- RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis attack", "description": "\nWerner Koch reports:\n\nCVE-2013-4576 has been assigned to this security bug.\nThe paper describes two attacks. The first attack allows\n\t to distinguish keys: An attacker is able to notice which key is\n\t currently used for decryption. This is in general not a problem but\n\t may be used to reveal the information that a message, encrypted to a\n\t commonly not used key, has been received by the targeted machine. We\n\t do not have a software solution to mitigate this attack.\nThe second attack is more serious. It is an adaptive\n\t chosen ciphertext attack to reveal the private key. A possible\n\t scenario is that the attacker places a sensor (for example a standard\n\t smartphone) in the vicinity of the targeted machine. That machine is\n\t assumed to do unattended RSA decryption of received mails, for example\n\t by using a mail client which speeds up browsing by opportunistically\n\t decrypting mails expected to be read soon. While listening to the\n\t acoustic emanations of the targeted machine, the smartphone will send\n\t new encrypted messages to that machine and re-construct the private\n\t key bit by bit. A 4096 bit RSA key used on a laptop can be revealed\n\t within an hour.\n\n", "published": "2013-12-18T00:00:00", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://vuxml.freebsd.org/freebsd/2e5715f8-67f7-11e3-9811-b499baab0cbe.html", "cvelist": ["CVE-2013-4576"], "lastseen": "2016-09-26T17:24:26"}, {"id": "689C2BF7-0701-11E3-9A25-002590860428", "type": "freebsd", "title": "GnuPG and Libgcrypt -- side-channel attack vulnerability", "description": "\nWerner Koch of the GNU project reports:\n\nNoteworthy changes in version 1.5.3:\nMitigate the Yarom/Falkner flush+reload side-channel attack on RSA secret keys...\nNote that Libgcrypt is used by GnuPG 2.x and thus this release fixes the above\n\t problem. The fix for GnuPG less than 2.0 can be found in the just released GnuPG\n\t 1.4.14.\n\n", "published": "2013-07-18T00:00:00", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://vuxml.freebsd.org/freebsd/689c2bf7-0701-11e3-9a25-002590860428.html", "cvelist": ["CVE-2013-4242"], "lastseen": "2016-09-26T17:24:28"}, {"id": "749B5587-2DA1-11E3-B1A9-B499BAAB0CBE", "type": "freebsd", "title": "gnupg -- possible infinite recursion in the compressed packet parser", "description": "\nWerner Koch reports:\n\nSpecial crafted input data may be used to cause a denial of service\nagainst GPG (GnuPG's OpenPGP part) and some other OpenPGP\nimplementations. All systems using GPG to process incoming data are\naffected..\n\n", "published": "2013-10-05T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://vuxml.freebsd.org/freebsd/749b5587-2da1-11e3-b1a9-b499baab0cbe.html", "cvelist": ["CVE-2013-4402"], "lastseen": "2016-09-26T17:24:27"}], "openvas": [{"id": "OPENVAS:1361412562310120562", "type": "openvas", "title": "Amazon Linux Local Check: ALAS-2014-278", "description": "Amazon Linux Local Security Checks", "published": "2015-09-08T00:00:00", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310120562", "cvelist": ["CVE-2013-4576"], "lastseen": "2017-08-01T10:49:08"}, {"id": "OPENVAS:1361412562310123487", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2014-0016", "description": "Oracle Linux Local Security Checks ELSA-2014-0016", "published": "2015-10-06T00:00:00", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310123487", "cvelist": ["CVE-2013-4576"], "lastseen": "2017-07-24T12:53:06"}, {"id": "OPENVAS:1361412562310867934", "type": "openvas", "title": "Fedora Update for gnupg FEDORA-2014-7676", "description": "Check for the Version of gnupg", "published": "2014-07-01T00:00:00", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310867934", "cvelist": ["CVE-2013-4576"], "lastseen": "2018-04-09T11:13:45"}, {"id": "OPENVAS:1361412562310841661", "type": "openvas", "title": "Ubuntu Update for gnupg USN-2059-1", "description": "Check for the Version of gnupg", "published": "2013-12-23T00:00:00", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310841661", "cvelist": ["CVE-2013-4576"], "lastseen": "2018-04-06T11:22:18"}, {"id": "OPENVAS:702821", "type": "openvas", "title": "Debian Security Advisory DSA 2821-1 (gnupg - side channel attack)", "description": "Genkin, Shamir and Tromer discovered that RSA key material could\nbe extracted by using the sound generated by the computer during the\ndecryption of some chosen ciphertexts.", "published": "2013-12-18T00:00:00", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=702821", "cvelist": ["CVE-2013-4576"], "lastseen": "2017-07-24T12:51:51"}, {"id": "OPENVAS:1361412562310871110", "type": "openvas", "title": "RedHat Update for gnupg RHSA-2014:0016-01", "description": "Check for the Version of gnupg", "published": "2014-01-21T00:00:00", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310871110", "cvelist": ["CVE-2013-4576"], "lastseen": "2018-04-09T11:11:35"}, {"id": "OPENVAS:867357", "type": "openvas", "title": "Fedora Update for gnupg FEDORA-2013-23603", "description": "Check for the Version of gnupg", "published": "2014-02-03T00:00:00", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=867357", "cvelist": ["CVE-2013-4576"], "lastseen": "2017-07-25T10:48:58"}, {"id": "OPENVAS:871110", "type": "openvas", "title": "RedHat Update for gnupg RHSA-2014:0016-01", "description": "Check for the Version of gnupg", "published": "2014-01-21T00:00:00", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=871110", "cvelist": ["CVE-2013-4576"], "lastseen": "2017-07-27T10:48:25"}, {"id": "OPENVAS:841661", "type": "openvas", "title": "Ubuntu Update for gnupg USN-2059-1", "description": "Check for the Version of gnupg", "published": "2013-12-23T00:00:00", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=841661", "cvelist": ["CVE-2013-4576"], "lastseen": "2018-01-18T11:09:07"}, {"id": "OPENVAS:881858", "type": "openvas", "title": "CentOS Update for gnupg CESA-2014:0016 centos5 ", "description": "Check for the Version of gnupg", "published": "2014-01-10T00:00:00", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=881858", "cvelist": ["CVE-2013-4576"], "lastseen": "2017-07-25T10:48:57"}], "debian": [{"id": "DSA-2821", "type": "debian", "title": "gnupg -- side channel attack", "description": "Genkin, Shamir and Tromer discovered that RSA key material could be extracted by using the sound generated by the computer during the decryption of some chosen ciphertexts.\n\nFor the oldstable distribution (squeeze), this problem has been fixed in version 1.4.10-4+squeeze4.\n\nFor the stable distribution (wheezy), this problem has been fixed in version 1.4.12-7+deb7u3.\n\nFor the unstable distribution (sid), this problem has been fixed in version 1.4.15-3.\n\nWe recommend that you upgrade your gnupg packages.", "published": "2013-12-18T00:00:00", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "http://www.debian.org/security/dsa-2821", "cvelist": ["CVE-2013-4576"], "lastseen": "2016-09-02T18:27:56"}, {"id": "DSA-2731", "type": "debian", "title": "libgcrypt11 -- information leak", "description": "Yarom and Falkner discovered that RSA secret keys in applications using the libgcrypt11 library, for example GnuPG 2.x, could be leaked via a side channel attack, where a malicious local user could obtain private key information from another user on the system.\n\nFor the oldstable distribution (squeeze), this problem has been fixed in version 1.4.5-2+squeeze1.\n\nFor the stable distribution (wheezy), this problem has been fixed in version 1.5.0-5+deb7u1.\n\nFor the testing distribution (jessie) and unstable distribution (sid), this problem has been fixed in version 1.5.3-1.\n\nWe recommend that you upgrade your libgcrypt11 packages.", "published": "2013-07-29T00:00:00", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "http://www.debian.org/security/dsa-2731", "cvelist": ["CVE-2013-4242"], "lastseen": "2016-09-02T18:30:13"}, {"id": "DSA-2730", "type": "debian", "title": "gnupg -- information leak", "description": "Yarom and Falkner discovered that RSA secret keys could be leaked via a side channel attack, where a malicious local user could obtain private key information from another user on the system.\n\nThis update fixes this issue for the 1.4 series of GnuPG. GnuPG 2.x is affected through its use of the libgcrypt11 library, a fix for which will be published in DSA 2731.\n\nFor the oldstable distribution (squeeze), this problem has been fixed in version 1.4.10-4+squeeze2.\n\nFor the stable distribution (wheezy), this problem has been fixed in version 1.4.12-7+deb7u1.\n\nFor the unstable distribution (sid), this problem has been fixed in version 1.4.14-1.\n\nWe recommend that you upgrade your gnupg packages.", "published": "2013-07-29T00:00:00", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "http://www.debian.org/security/dsa-2730", "cvelist": ["CVE-2013-4242"], "lastseen": "2016-09-02T18:33:15"}, {"id": "DSA-2774", "type": "debian", "title": "gnupg2 -- several vulnerabilities", "description": "Two vulnerabilities were discovered in GnuPG 2, the GNU privacy guard, a free PGP replacement. The Common Vulnerabilities and Exposures project identifies the following problems:\n\n * [CVE-2013-4351](<https://security-tracker.debian.org/tracker/CVE-2013-4351>)\n\nWhen a key or subkey had its key flags subpacket set to all bits off, GnuPG currently would treat the key as having all bits set. That is, where the owner wanted to indicate no use permitted, GnuPG would interpret it as all use permitted. Such no use permitted keys are rare and only used in very special circumstances.\n\n * [CVE-2013-4402](<https://security-tracker.debian.org/tracker/CVE-2013-4402>)\n\nInfinite recursion in the compressed packet parser was possible with crafted input data, which may be used to cause a denial of service.\n\nFor the oldstable distribution (squeeze), these problems have been fixed in version 2.0.14-2+squeeze2.\n\nFor the stable distribution (wheezy), these problems have been fixed in version 2.0.19-2+deb7u1.\n\nFor the unstable distribution (sid), these problems have been fixed in version 2.0.22-1.\n\nWe recommend that you upgrade your gnupg2 packages.", "published": "2013-10-10T00:00:00", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}, "href": "http://www.debian.org/security/dsa-2774", "cvelist": ["CVE-2013-4402", "CVE-2013-4351"], "lastseen": "2016-09-02T18:19:08"}, {"id": "DSA-2773", "type": "debian", "title": "gnupg -- several vulnerabilities", "description": "Two vulnerabilities were discovered in GnuPG, the GNU privacy guard, a free PGP replacement. The Common Vulnerabilities and Exposures project identifies the following problems:\n\n * [CVE-2013-4351](<https://security-tracker.debian.org/tracker/CVE-2013-4351>)\n\nWhen a key or subkey had its key flags subpacket set to all bits off, GnuPG currently would treat the key as having all bits set. That is, where the owner wanted to indicate no use permitted, GnuPG would interpret it as all use permitted. Such no use permitted keys are rare and only used in very special circumstances.\n\n * [CVE-2013-4402](<https://security-tracker.debian.org/tracker/CVE-2013-4402>)\n\nInfinite recursion in the compressed packet parser was possible with crafted input data, which may be used to cause a denial of service.\n\nFor the oldstable distribution (squeeze), these problems have been fixed in version 1.4.10-4+squeeze3.\n\nFor the stable distribution (wheezy), these problems have been fixed in version 1.4.12-7+deb7u2.\n\nFor the unstable distribution (sid), these problems have been fixed in version 1.4.15-1.\n\nWe recommend that you upgrade your gnupg packages.", "published": "2013-10-10T00:00:00", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}, "href": "http://www.debian.org/security/dsa-2773", "cvelist": ["CVE-2013-4402", "CVE-2013-4351"], "lastseen": "2016-09-02T18:25:21"}], "amazon": [{"id": "ALAS-2014-278", "type": "amazon", "title": "Medium: gnupg", "description": "**Issue Overview:**\n\nGnuPG 1.x before 1.4.16 generates RSA keys using sequences of introductions with certain patterns that introduce a side channel, which allows physically proximate attackers to extract RSA keys via a chosen-ciphertext attack and acoustic cryptanalysis during decryption. NOTE: applications are not typically expected to protect themselves from acoustic side-channel attacks, since this is arguably the responsibility of the physical device. Accordingly, issues of this type would not normally receive a CVE identifier. However, for this issue, the developer has specified a security policy in which GnuPG should offer side-channel resistance, and developer-specified security-policy violations are within the scope of CVE.\n\n \n**Affected Packages:** \n\n\ngnupg\n\n \n**Issue Correction:** \nRun _yum update gnupg_ to update your system. \n\n \n**New Packages:**\n \n \n i686: \n gnupg-1.4.16-2.23.amzn1.i686 \n gnupg-debuginfo-1.4.16-2.23.amzn1.i686 \n \n src: \n gnupg-1.4.16-2.23.amzn1.src \n \n x86_64: \n gnupg-debuginfo-1.4.16-2.23.amzn1.x86_64 \n gnupg-1.4.16-2.23.amzn1.x86_64 \n \n \n", "published": "2014-01-14T16:18:00", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://alas.aws.amazon.com/ALAS-2014-278.html", "cvelist": ["CVE-2013-4576"], "lastseen": "2016-09-28T21:04:02"}, {"id": "ALAS-2015-577", "type": "amazon", "title": "Medium: libgcrypt", "description": "**Issue Overview:**\n\nFix a side-channel attack on data-dependent timing variations in modular exponentiation, which can potentially lead to an information leak. ([CVE-2015-0837 __](<https://access.redhat.com/security/cve/CVE-2015-0837>))\n\nFix a side-channel attack which can potentially lead to an information leak. ([CVE-2014-3591 __](<https://access.redhat.com/security/cve/CVE-2014-3591>))\n\nLibgcrypt before 1.5.4, as used in GnuPG and other products, does not properly perform ciphertext normalization and ciphertext randomization, which makes it easier for physically proximate attackers to conduct key-extraction attacks by leveraging the ability to collect voltage data from exposed metal, a different vector than [CVE-2013-4576 __](<https://access.redhat.com/security/cve/CVE-2013-4576>), which was fixed in [ALAS-2014-278](<https://alas.aws.amazon.com/ALAS-2014-278.html>). ([CVE-2014-5270 __](<https://access.redhat.com/security/cve/CVE-2014-5270>))\n\n \n**Affected Packages:** \n\n\nlibgcrypt\n\n \n**Issue Correction:** \nRun _yum update libgcrypt_ to update your system. \n\n \n**New Packages:**\n \n \n i686: \n libgcrypt-debuginfo-1.5.3-12.18.amzn1.i686 \n libgcrypt-devel-1.5.3-12.18.amzn1.i686 \n libgcrypt-1.5.3-12.18.amzn1.i686 \n \n src: \n libgcrypt-1.5.3-12.18.amzn1.src \n \n x86_64: \n libgcrypt-devel-1.5.3-12.18.amzn1.x86_64 \n libgcrypt-debuginfo-1.5.3-12.18.amzn1.x86_64 \n libgcrypt-1.5.3-12.18.amzn1.x86_64 \n \n \n", "published": "2015-08-04T17:43:00", "cvss": {"score": 2.6, "vector": "AV:LOCAL/AC:HIGH/Au:NONE/C:LOW/I:NONE/A:NONE/"}, "href": "https://alas.aws.amazon.com/ALAS-2015-577.html", "cvelist": ["CVE-2013-4576", "CVE-2014-5270", "CVE-2015-0837", "CVE-2014-3591"], "lastseen": "2016-09-28T21:04:05"}, {"id": "ALAS-2013-225", "type": "amazon", "title": "Medium: gnupg", "description": "**Issue Overview:**\n\nGnuPG before 1.4.14, and Libgcrypt before 1.5.3 as used in GnuPG 2.0.x and possibly other products, allows local users to obtain private RSA keys via a cache side-channel attack involving the L3 cache, aka Flush+Reload. \n\n \n**Affected Packages:** \n\n\ngnupg\n\n \n**Issue Correction:** \nRun _yum update gnupg_ to update your system. \n\n \n**New Packages:**\n \n \n i686: \n gnupg-debuginfo-1.4.14-1.20.amzn1.i686 \n gnupg-1.4.14-1.20.amzn1.i686 \n \n src: \n gnupg-1.4.14-1.20.amzn1.src \n \n x86_64: \n gnupg-1.4.14-1.20.amzn1.x86_64 \n gnupg-debuginfo-1.4.14-1.20.amzn1.x86_64 \n \n \n", "published": "2013-09-19T15:29:00", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://alas.aws.amazon.com/ALAS-2013-225.html", "cvelist": ["CVE-2013-4242"], "lastseen": "2016-09-28T21:04:11"}, {"id": "ALAS-2013-226", "type": "amazon", "title": "Medium: libgcrypt", "description": "**Issue Overview:**\n\nGnuPG before 1.4.14, and Libgcrypt before 1.5.3 as used in GnuPG 2.0.x and possibly other products, allows local users to obtain private RSA keys via a cache side-channel attack involving the L3 cache, aka Flush+Reload. \n\n \n**Affected Packages:** \n\n\nlibgcrypt\n\n \n**Issue Correction:** \nRun _yum update libgcrypt_ to update your system. \n\n \n**New Packages:**\n \n \n i686: \n libgcrypt-debuginfo-1.4.5-9.12.amzn1.i686 \n libgcrypt-devel-1.4.5-9.12.amzn1.i686 \n libgcrypt-1.4.5-9.12.amzn1.i686 \n \n src: \n libgcrypt-1.4.5-9.12.amzn1.src \n \n x86_64: \n libgcrypt-debuginfo-1.4.5-9.12.amzn1.x86_64 \n libgcrypt-1.4.5-9.12.amzn1.x86_64 \n libgcrypt-devel-1.4.5-9.12.amzn1.x86_64 \n \n \n", "published": "2013-09-19T15:49:00", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://alas.aws.amazon.com/ALAS-2013-226.html", "cvelist": ["CVE-2013-4242"], "lastseen": "2016-09-28T21:04:09"}, {"id": "ALAS-2013-237", "type": "amazon", "title": "Medium: gnupg2", "description": "**Issue Overview:**\n\nGnuPG 1.4.x, 2.0.x, and 2.1.x treats a key flags subpacket with all bits cleared (no usage permitted) as if it has all bits set (all usage permitted), which might allow remote attackers to bypass intended cryptographic protection mechanisms by leveraging the subkey. \n\nThe compressed packet parser in GnuPG 1.4.x before 1.4.15 and 2.0.x before 2.0.22 allows remote attackers to cause a denial of service (infinite recursion) via a crafted OpenPGP message. \n\n \n**Affected Packages:** \n\n\ngnupg2\n\n \n**Issue Correction:** \nRun _yum update gnupg2_ to update your system. \n\n \n**New Packages:**\n \n \n i686: \n gnupg2-debuginfo-2.0.22-1.24.amzn1.i686 \n gnupg2-smime-2.0.22-1.24.amzn1.i686 \n gnupg2-2.0.22-1.24.amzn1.i686 \n \n src: \n gnupg2-2.0.22-1.24.amzn1.src \n \n x86_64: \n gnupg2-2.0.22-1.24.amzn1.x86_64 \n gnupg2-smime-2.0.22-1.24.amzn1.x86_64 \n gnupg2-debuginfo-2.0.22-1.24.amzn1.x86_64 \n \n \n", "published": "2013-10-23T15:24:00", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}, "href": "https://alas.aws.amazon.com/ALAS-2013-237.html", "cvelist": ["CVE-2013-4402", "CVE-2013-4351"], "lastseen": "2016-09-28T21:04:03"}, {"id": "ALAS-2013-236", "type": "amazon", "title": "Medium: gnupg", "description": "**Issue Overview:**\n\nGnuPG 1.4.x, 2.0.x, and 2.1.x treats a key flags subpacket with all bits cleared (no usage permitted) as if it has all bits set (all usage permitted), which might allow remote attackers to bypass intended cryptographic protection mechanisms by leveraging the subkey. \n\nThe compressed packet parser in GnuPG 1.4.x before 1.4.15 and 2.0.x before 2.0.22 allows remote attackers to cause a denial of service (infinite recursion) via a crafted OpenPGP message. \n\n \n**Affected Packages:** \n\n\ngnupg\n\n \n**Issue Correction:** \nRun _yum update gnupg_ to update your system. \n\n \n**New Packages:**\n \n \n i686: \n gnupg-1.4.15-1.21.amzn1.i686 \n gnupg-debuginfo-1.4.15-1.21.amzn1.i686 \n \n src: \n gnupg-1.4.15-1.21.amzn1.src \n \n x86_64: \n gnupg-1.4.15-1.21.amzn1.x86_64 \n gnupg-debuginfo-1.4.15-1.21.amzn1.x86_64 \n \n \n", "published": "2013-10-23T15:23:00", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}, "href": "https://alas.aws.amazon.com/ALAS-2013-236.html", "cvelist": ["CVE-2013-4402", "CVE-2013-4351"], "lastseen": "2016-09-28T21:04:11"}], "slackware": [{"id": "SSA-2013-354-01", "type": "slackware", "title": "gnupg", "description": "New gnupg packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1,\nand -current to fix a security issue.\n\n\nHere are the details from the Slackware 14.1 ChangeLog:\n\npatches/packages/gnupg-1.4.16-i486-1_slack14.1.txz: Upgraded.\n Fixed the RSA Key Extraction via Low-Bandwidth Acoustic\n Cryptanalysis attack as described by Genkin, Shamir, and Tromer.\n For more information, see:\n http://www.cs.tau.ac.il/~tromer/acoustic/\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4576\n (* Security fix *)\n\nWhere to find the new packages:\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the "Get Slack" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated package for Slackware 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/gnupg-1.4.16-i486-1_slack13.0.txz\n\nUpdated package for Slackware x86_64 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/gnupg-1.4.16-x86_64-1_slack13.0.txz\n\nUpdated package for Slackware 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/gnupg-1.4.16-i486-1_slack13.1.txz\n\nUpdated package for Slackware x86_64 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/gnupg-1.4.16-x86_64-1_slack13.1.txz\n\nUpdated package for Slackware 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/gnupg-1.4.16-i486-1_slack13.37.txz\n\nUpdated package for Slackware x86_64 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/gnupg-1.4.16-x86_64-1_slack13.37.txz\n\nUpdated package for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/gnupg-1.4.16-i486-1_slack14.0.txz\n\nUpdated package for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/gnupg-1.4.16-x86_64-1_slack14.0.txz\n\nUpdated package for Slackware 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/gnupg-1.4.16-i486-1_slack14.1.txz\n\nUpdated package for Slackware x86_64 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/gnupg-1.4.16-x86_64-1_slack14.1.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/gnupg-1.4.16-i486-1.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/gnupg-1.4.16-x86_64-1.txz\n\n\nMD5 signatures:\n\nSlackware 13.0 package:\n1b19a956ada33e1ac5ade0b4e6586d92 gnupg-1.4.16-i486-1_slack13.0.txz\n\nSlackware x86_64 13.0 package:\nd8b88c599806ab6f006bba9f7fd58d50 gnupg-1.4.16-x86_64-1_slack13.0.txz\n\nSlackware 13.1 package:\n1a5e2df9356d37c68ff2029545d8a981 gnupg-1.4.16-i486-1_slack13.1.txz\n\nSlackware x86_64 13.1 package:\n4baf7f1d0f62dcb4e9e1d3dbfbb87cdd gnupg-1.4.16-x86_64-1_slack13.1.txz\n\nSlackware 13.37 package:\n205c28267d67a88751d86b97e66cebe4 gnupg-1.4.16-i486-1_slack13.37.txz\n\nSlackware x86_64 13.37 package:\n69ada153c418f43b4ad38782c79d8e3e gnupg-1.4.16-x86_64-1_slack13.37.txz\n\nSlackware 14.0 package:\nd2df6ff62d18880ff9f847caa84610a7 gnupg-1.4.16-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 package:\nab2ade7b21df6af575fea32d7391517f gnupg-1.4.16-x86_64-1_slack14.0.txz\n\nSlackware 14.1 package:\n95ef3d7c28a0516654037dec7945c180 gnupg-1.4.16-i486-1_slack14.1.txz\n\nSlackware x86_64 14.1 package:\nfc8f60b3d5f258a6f2fb66a66db60929 gnupg-1.4.16-x86_64-1_slack14.1.txz\n\nSlackware -current package:\ne2469fb2ba22ceb9e52d76831aa1b8e1 n/gnupg-1.4.16-i486-1.txz\n\nSlackware x86_64 -current package:\nf959c0f9009a26abc5294107bf8b188a n/gnupg-1.4.16-x86_64-1.txz\n\n\nInstallation instructions:\n\nUpgrade the package as root:\n > upgradepkg gnupg-1.4.16-i486-1_slack14.1.txz", "published": "2013-12-21T11:34:33", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.504012", "cvelist": ["CVE-2013-4576"], "lastseen": "2018-02-02T18:11:28"}, {"id": "SSA-2013-215-01", "type": "slackware", "title": "gnupg / libgcrypt", "description": "New gnupg and libgcrypt packages are available for Slackware 12.1, 12.2, 13.0,\n13.1, 13.37, 14.0, and -current to fix a security issue. New libgpg-error\npackages are also available for Slackware 13.1 and older as the supplied\nversion wasn't new enough to compile the fixed version of libgcrypt.\n\n\nHere are the details from the Slackware 14.0 ChangeLog:\n\npatches/packages/gnupg-1.4.14-i486-1_slack14.0.txz: Upgraded.\n Mitigate the Yarom/Falkner flush+reload side-channel attack on RSA\n secret keys.\n For more information, see:\n http://eprint.iacr.org/2013/448\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4242\n (* Security fix *)\npatches/packages/libgcrypt-1.5.3-i486-1_slack14.0.txz: Upgraded.\n Mitigate the Yarom/Falkner flush+reload side-channel attack on RSA\n secret keys.\n For more information, see:\n http://eprint.iacr.org/2013/448\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4242\n (* Security fix *)\n\nWhere to find the new packages:\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the "Get Slack" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated packages for Slackware 12.1:\nftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/gnupg-1.4.14-i486-1_slack12.1.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/libgcrypt-1.5.3-i486-1_slack12.1.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/libgpg-error-1.11-i486-1_slack12.1.tgz\n\nUpdated packages for Slackware 12.2:\nftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/gnupg-1.4.14-i486-1_slack12.2.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/libgcrypt-1.5.3-i486-1_slack12.2.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/libgpg-error-1.11-i486-1_slack12.2.tgz\n\nUpdated packages for Slackware 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/gnupg-1.4.14-i486-1_slack13.0.txz\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/libgcrypt-1.5.3-i486-1_slack13.0.txz\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/libgpg-error-1.11-i486-1_slack13.0.txz\n\nUpdated packages for Slackware x86_64 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/gnupg-1.4.14-x86_64-1_slack13.0.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/libgcrypt-1.5.3-x86_64-1_slack13.0.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/libgpg-error-1.11-x86_64-1_slack13.0.txz\n\nUpdated packages for Slackware 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/gnupg-1.4.14-i486-1_slack13.1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/libgcrypt-1.5.3-i486-1_slack13.1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/libgpg-error-1.11-i486-1_slack13.1.txz\n\nUpdated packages for Slackware x86_64 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/gnupg-1.4.14-x86_64-1_slack13.1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/libgcrypt-1.5.3-x86_64-1_slack13.1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/libgpg-error-1.11-x86_64-1_slack13.1.txz\n\nUpdated packages for Slackware 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/gnupg-1.4.14-i486-1_slack13.37.txz\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/libgcrypt-1.5.3-i486-1_slack13.37.txz\n\nUpdated packages for Slackware x86_64 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/gnupg-1.4.14-x86_64-1_slack13.37.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/libgcrypt-1.5.3-x86_64-1_slack13.37.txz\n\nUpdated packages for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/gnupg-1.4.14-i486-1_slack14.0.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/libgcrypt-1.5.3-i486-1_slack14.0.txz\n\nUpdated packages for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/gnupg-1.4.14-x86_64-1_slack14.0.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/libgcrypt-1.5.3-x86_64-1_slack14.0.txz\n\nUpdated packages for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/gnupg-1.4.14-i486-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/libgcrypt-1.5.3-i486-1.txz\n\nUpdated packages for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/gnupg-1.4.14-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/libgcrypt-1.5.3-x86_64-1.txz\n\n\nMD5 signatures:\n\nSlackware 12.1 packages:\nedfa6b7fd6406ed4abd81a1a9cd968a6 gnupg-1.4.14-i486-1_slack12.1.tgz\n6d50ecae51b1bb5e4901a93441c8d979 libgcrypt-1.5.3-i486-1_slack12.1.tgz\n012330680b03d757be4425c9ae536933 libgpg-error-1.11-i486-1_slack12.1.tgz\n\nSlackware 12.2 packages:\n64b7f7356246b46764079910885e91ea gnupg-1.4.14-i486-1_slack12.2.tgz\n0bf6ae65411c96d9bd8893cc1b41040a libgcrypt-1.5.3-i486-1_slack12.2.tgz\ne3669f73f15b88576cbb219ad2ca39a3 libgpg-error-1.11-i486-1_slack12.2.tgz\n\nSlackware 13.0 packages:\n93e89b3a685ce45179a4708158de6d63 gnupg-1.4.14-i486-1_slack13.0.txz\nc7f1d20e76c639d2e412254909130dd7 libgcrypt-1.5.3-i486-1_slack13.0.txz\n4f75e8be0543bfb9aa8067a2e4632b3f libgpg-error-1.11-i486-1_slack13.0.txz\n\nSlackware x86_64 13.0 packages:\nb1725df1cb6183c22a385e41d68099ed gnupg-1.4.14-x86_64-1_slack13.0.txz\n4b1ae976b6b855de8c320cdeba870b67 libgcrypt-1.5.3-x86_64-1_slack13.0.txz\n4c3f64870f18afdc2054cf5e47a5cbb4 libgpg-error-1.11-x86_64-1_slack13.0.txz\n\nSlackware 13.1 packages:\nb2f19bf31eab2d1e0ab32004f62baa20 gnupg-1.4.14-i486-1_slack13.1.txz\naec46a60340156b66d4aacf1cae150d7 libgcrypt-1.5.3-i486-1_slack13.1.txz\n6f939d0733758181bbd18863144d089c libgpg-error-1.11-i486-1_slack13.1.txz\n\nSlackware x86_64 13.1 packages:\nee43d4a0a3c84add3c7b0ee616bb97bb gnupg-1.4.14-x86_64-1_slack13.1.txz\n11621b833256b6e69f9f925572e2b652 libgcrypt-1.5.3-x86_64-1_slack13.1.txz\n835e0e7e05d6f70888927cdc8f7ba4c4 libgpg-error-1.11-x86_64-1_slack13.1.txz\n\nSlackware 13.37 packages:\n341734a954fcaaff59de62cb8fad8ba2 gnupg-1.4.14-i486-1_slack13.37.txz\nfb40f68f56ee0ae72c4b7ded47d39049 libgcrypt-1.5.3-i486-1_slack13.37.txz\n\nSlackware x86_64 13.37 packages:\ne437855c2593ea655c8a1999622f07d4 gnupg-1.4.14-x86_64-1_slack13.37.txz\n89b4e2fef96511e5cba56ab37d6b06d4 libgcrypt-1.5.3-x86_64-1_slack13.37.txz\n\nSlackware 14.0 packages:\nfa77aa1d0fd98071a59e2879477d9687 gnupg-1.4.14-i486-1_slack14.0.txz\n0f1b846d23f0d876a5f044e116d07f6d libgcrypt-1.5.3-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 packages:\n7046e1c0d35427659633d746b2c350af gnupg-1.4.14-x86_64-1_slack14.0.txz\n6381a6cfbe00c5450e0d92518bf41202 libgcrypt-1.5.3-x86_64-1_slack14.0.txz\n\nSlackware -current packages:\n2bebcc3164c45d8a68d24f5c807b15a2 n/gnupg-1.4.14-i486-1.txz\n67e7f7d3c3215c3da7860ed882cf9ce3 n/libgcrypt-1.5.3-i486-1.txz\n\nSlackware x86_64 -current packages:\na3423fe0d47ad239db726f83acfe1b0b n/gnupg-1.4.14-x86_64-1.txz\n0751449407fd5b87c6936f53ec154a79 n/libgcrypt-1.5.3-x86_64-1.txz\n\n\nInstallation instructions:\n\nUpgrade the packages as root:\n > upgradepkg gnupg-1.4.14-i486-1_slack14.0.txz libgcrypt-1.5.3-i486-1_slack14.0.txz", "published": "2013-08-03T15:26:17", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.812049", "cvelist": ["CVE-2013-4242"], "lastseen": "2018-02-02T18:11:29"}, {"id": "SSA-2013-287-01", "type": "slackware", "title": "gnupg", "description": "New gnupg packages are available for Slackware 12.1, 12.2, 13.0, 13.1, 13.37,\n14.0, and -current to fix security issues.\n\n\nHere are the details from the Slackware 14.0 ChangeLog:\n\npatches/packages/gnupg-1.4.15-i486-1_slack14.0.txz: Upgraded.\n Fixed possible infinite recursion in the compressed packet\n parser. [CVE-2013-4402]\n Protect against rogue keyservers sending secret keys.\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4402\n (* Security fix *)\n\nWhere to find the new packages:\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the "Get Slack" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated package for Slackware 12.1:\nftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/gnupg-1.4.15-i486-1_slack12.1.tgz\n\nUpdated package for Slackware 12.2:\nftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/gnupg-1.4.15-i486-1_slack12.2.tgz\n\nUpdated package for Slackware 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/gnupg-1.4.15-i486-1_slack13.0.txz\n\nUpdated package for Slackware x86_64 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/gnupg-1.4.15-x86_64-1_slack13.0.txz\n\nUpdated package for Slackware 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/gnupg-1.4.15-i486-1_slack13.1.txz\n\nUpdated package for Slackware x86_64 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/gnupg-1.4.15-x86_64-1_slack13.1.txz\n\nUpdated package for Slackware 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/gnupg-1.4.15-i486-1_slack13.37.txz\n\nUpdated package for Slackware x86_64 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/gnupg-1.4.15-x86_64-1_slack13.37.txz\n\nUpdated package for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/gnupg-1.4.15-i486-1_slack14.0.txz\n\nUpdated package for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/gnupg-1.4.15-x86_64-1_slack14.0.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/gnupg-1.4.15-i486-1.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/gnupg-1.4.15-x86_64-1.txz\n\n\nMD5 signatures:\n\nSlackware 12.1 package:\n87cb6a460733cbd145767e2c3452b227 gnupg-1.4.15-i486-1_slack12.1.tgz\n\nSlackware 12.2 package:\n49083b551dae4b6f4e11ef8194c565aa gnupg-1.4.15-i486-1_slack12.2.tgz\n\nSlackware 13.0 package:\nf0cf6a234c3fcdb3cc1d7583a6e922f1 gnupg-1.4.15-i486-1_slack13.0.txz\n\nSlackware x86_64 13.0 package:\ne8a48beb5c68d49889771f8fe7ff4e6f gnupg-1.4.15-x86_64-1_slack13.0.txz\n\nSlackware 13.1 package:\n1678dbd3d89356b32d62ce4dd6ea84cd gnupg-1.4.15-i486-1_slack13.1.txz\n\nSlackware x86_64 13.1 package:\naf8dee6b58d88a6d95f710255f5f8a90 gnupg-1.4.15-x86_64-1_slack13.1.txz\n\nSlackware 13.37 package:\nae91e336fa82263647da46bc039346bc gnupg-1.4.15-i486-1_slack13.37.txz\n\nSlackware x86_64 13.37 package:\nf577a4b5ab805be99acf344e67ebd919 gnupg-1.4.15-x86_64-1_slack13.37.txz\n\nSlackware 14.0 package:\n3c1183cd80d74353f2ea6789dba8fa32 gnupg-1.4.15-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 package:\ndb3aecec58e254058727e17b0c358766 gnupg-1.4.15-x86_64-1_slack14.0.txz\n\nSlackware -current package:\nf5c0bf28ae06d7828c1ac37b0852aedc n/gnupg-1.4.15-i486-1.txz\n\nSlackware x86_64 -current package:\n2a3d878358783284312b2022c394dcdf n/gnupg-1.4.15-x86_64-1.txz\n\n\nInstallation instructions:\n\nUpgrade the package as root:\n > upgradepkg gnupg-1.4.15-i486-1_slack14.0.txz", "published": "2013-10-14T17:17:55", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.501153", "cvelist": ["CVE-2013-4402"], "lastseen": "2018-02-02T18:11:33"}, {"id": "SSA-2013-287-02", "type": "slackware", "title": "gnupg2", "description": "New gnupg2 packages are available for Slackware 13.37, 14.0, and -current to\nfix security issues.\n\nThese packages will require the updated libgpg-error package.\n\n\nHere are the details from the Slackware 14.0 ChangeLog:\n\npatches/packages/gnupg2-2.0.22-i486-1_slack14.0.txz: Upgraded.\n Fixed possible infinite recursion in the compressed packet\n parser. [CVE-2013-4402]\n Protect against rogue keyservers sending secret keys.\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4402\n (* Security fix *)\n\nWhere to find the new packages:\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the "Get Slack" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated package for Slackware 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/gnupg2-2.0.22-i486-1_slack13.37.txz\n\nUpdated package for Slackware x86_64 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/gnupg2-2.0.22-x86_64-1_slack13.37.txz\n\nUpdated package for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/gnupg2-2.0.22-i486-1_slack14.0.txz\n\nUpdated package for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/gnupg2-2.0.22-x86_64-1_slack14.0.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/gnupg2-2.0.22-i486-1.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/gnupg2-2.0.22-x86_64-1.txz\n\n\nMD5 signatures:\n\nSlackware 13.37 package:\n2194f25dba02397b2323fa1d3c9c15ea gnupg2-2.0.22-i486-1_slack13.37.txz\n\nSlackware x86_64 13.37 package:\n7565e99bdd15bdd86097938c979f8b6b gnupg2-2.0.22-x86_64-1_slack13.37.txz\n\nSlackware 14.0 package:\na9080b0567a8f98ae1189bdbf8c88aad gnupg2-2.0.22-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 package:\n5ac9c035acafa7b339d887bc67a96d89 gnupg2-2.0.22-x86_64-1_slack14.0.txz\n\nSlackware -current package:\n03ce9cfc9d2c8cc763a60e78f1788698 n/gnupg2-2.0.22-i486-1.txz\n\nSlackware x86_64 -current package:\n9f82aafc690fae866d71734ff4bb377f n/gnupg2-2.0.22-x86_64-1.txz\n\n\nInstallation instructions:\n\nUpgrade the package as root:\n > upgradepkg gnupg2-2.0.22-i486-1_slack14.0.txz", "published": "2013-10-14T17:18:13", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.392546", "cvelist": ["CVE-2013-4402"], "lastseen": "2018-02-02T18:11:28"}], "centos": [{"id": "CESA-2014:0016", "type": "centos", "title": "gnupg security update", "description": "**CentOS Errata and Security Advisory** CESA-2014:0016\n\n\nThe GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and\ncreating digital signatures, compliant with the proposed OpenPGP Internet\nstandard and the S/MIME standard.\n\nIt was found that GnuPG was vulnerable to side-channel attacks via acoustic\ncryptanalysis. An attacker in close range to a target system that is\ndecrypting ciphertexts could possibly use this flaw to recover the RSA\nsecret key from that system. (CVE-2013-4576)\n\nRed Hat would like to thank Werner Koch of GnuPG upstream for reporting\nthis issue. Upstream acknowledges Genkin, Shamir, and Tromer as the\noriginal reporters.\n\nAll gnupg users are advised to upgrade to this updated package, which\ncontains a backported patch to correct this issue.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2014-January/020101.html\n\n**Affected packages:**\ngnupg\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2014-0016.html", "published": "2014-01-08T22:53:33", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "http://lists.centos.org/pipermail/centos-announce/2014-January/020101.html", "cvelist": ["CVE-2013-4576"], "lastseen": "2017-10-03T18:26:05"}, {"id": "CESA-2013:1457", "type": "centos", "title": "libgcrypt security update", "description": "**CentOS Errata and Security Advisory** CESA-2013:1457\n\n\nThe libgcrypt library provides general-purpose implementations of various\ncryptographic algorithms.\n\nIt was found that GnuPG was vulnerable to the Yarom/Falkner flush+reload\ncache side-channel attack on the RSA secret exponent. An attacker able to\nexecute a process on the logical CPU that shared the L3 cache with the\nGnuPG process (such as a different local user or a user of a KVM guest\nrunning on the same host with the kernel same-page merging functionality\nenabled) could possibly use this flaw to obtain portions of the RSA secret\nkey. (CVE-2013-4242)\n\nAll libgcrypt users are advised to upgrade to this updated package, which\ncontains a backported patch to correct this issue.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2013-October/019988.html\nhttp://lists.centos.org/pipermail/centos-announce/2013-October/019992.html\n\n**Affected packages:**\nlibgcrypt\nlibgcrypt-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2013-1457.html", "published": "2013-10-24T16:06:22", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "http://lists.centos.org/pipermail/centos-announce/2013-October/019988.html", "cvelist": ["CVE-2013-4242"], "lastseen": "2017-10-03T18:24:46"}, {"id": "CESA-2013:1458", "type": "centos", "title": "gnupg security update", "description": "**CentOS Errata and Security Advisory** CESA-2013:1458\n\n\nThe GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and\ncreating digital signatures, compliant with the proposed OpenPGP Internet\nstandard and the S/MIME standard.\n\nIt was found that GnuPG was vulnerable to the Yarom/Falkner flush+reload\ncache side-channel attack on the RSA secret exponent. An attacker able to\nexecute a process on the logical CPU that shared the L3 cache with the\nGnuPG process (such as a different local user or a user of a KVM guest\nrunning on the same host with the kernel same-page merging functionality\nenabled) could possibly use this flaw to obtain portions of the RSA secret\nkey. (CVE-2013-4242)\n\nA denial of service flaw was found in the way GnuPG parsed certain\ncompressed OpenPGP packets. An attacker could use this flaw to send\nspecially crafted input data to GnuPG, making GnuPG enter an infinite loop\nwhen parsing data. (CVE-2013-4402)\n\nIt was found that importing a corrupted public key into a GnuPG keyring\ndatabase corrupted that keyring. An attacker could use this flaw to trick a\nlocal user into importing a specially crafted public key into their keyring\ndatabase, causing the keyring to be corrupted and preventing its further\nuse. (CVE-2012-6085)\n\nIt was found that GnuPG did not properly interpret the key flags in a PGP\nkey packet. GPG could accept a key for uses not indicated by its holder.\n(CVE-2013-4351)\n\nRed Hat would like to thank Werner Koch for reporting the CVE-2013-4402\nissue. Upstream acknowledges Taylor R Campbell as the original reporter.\n\nAll gnupg users are advised to upgrade to this updated package, which\ncontains backported patches to correct these issues.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2013-October/019991.html\n\n**Affected packages:**\ngnupg\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2013-1458.html", "published": "2013-10-25T14:00:34", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}, "href": "http://lists.centos.org/pipermail/centos-announce/2013-October/019991.html", "cvelist": ["CVE-2013-4242", "CVE-2013-4402", "CVE-2013-4351", "CVE-2012-6085"], "lastseen": "2017-10-03T18:25:04"}, {"id": "CESA-2013:1459", "type": "centos", "title": "gnupg2 security update", "description": "**CentOS Errata and Security Advisory** CESA-2013:1459\n\n\nThe GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and\ncreating digital signatures, compliant with the proposed OpenPGP Internet\nstandard and the S/MIME standard.\n\nA denial of service flaw was found in the way GnuPG parsed certain\ncompressed OpenPGP packets. An attacker could use this flaw to send\nspecially crafted input data to GnuPG, making GnuPG enter an infinite loop\nwhen parsing data. (CVE-2013-4402)\n\nIt was found that importing a corrupted public key into a GnuPG keyring\ndatabase corrupted that keyring. An attacker could use this flaw to trick a\nlocal user into importing a specially crafted public key into their keyring\ndatabase, causing the keyring to be corrupted and preventing its further\nuse. (CVE-2012-6085)\n\nIt was found that GnuPG did not properly interpret the key flags in a PGP\nkey packet. GPG could accept a key for uses not indicated by its holder.\n(CVE-2013-4351)\n\nRed Hat would like to thank Werner Koch for reporting the CVE-2013-4402\nissue. Upstream acknowledges Taylor R Campbell as the original reporter.\n\nAll gnupg2 users are advised to upgrade to this updated package, which\ncontains backported patches to correct these issues.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2013-October/019989.html\nhttp://lists.centos.org/pipermail/centos-announce/2013-October/019990.html\n\n**Affected packages:**\ngnupg2\ngnupg2-smime\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2013-1459.html", "published": "2013-10-24T16:06:44", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}, "href": "http://lists.centos.org/pipermail/centos-announce/2013-October/019989.html", "cvelist": ["CVE-2013-4402", "CVE-2013-4351", "CVE-2012-6085"], "lastseen": "2017-10-03T18:26:17"}], "cert": [{"id": "VU:976534", "type": "cert", "title": "L3 CPU shared cache architecture is susceptible to a Flush+Reload side-channel attack", "description": "### Overview\n\nL3 CPU shared cache architecture is susceptible to a Flush+Reload side-channel attack, resulting in information leakage. allowing a local attacker to derive the contents of memory not belonging to the attacker.\n\n### Description\n\nCommon L3 CPU shared cache architecture is susceptible to a Flush+Reload side-channel attack, as described in \"[Flush+Reload: a High Resolution, Low Noise, L3 Cache Side-Channel Attack](<http://eprint.iacr.org/2013/448.pdf>)\" by Yarom and Falkner. \n\nBy manipulating memory stored in the L3 cache by a target process and observing timing differences between requests for cached and non-cached memory, an attacker can derive specific information about the target process. The paper demonstrates an attack against GnuPG on an Intel Ivy Bridge platform that recovers over 98% of the bits of an RSA private key. \n \nThis vulnerability is an example of [CWE-200](<http://cwe.mitre.org/data/definitions/200.html>): Information Exposure. \n \n--- \n \n### Impact\n\nA local attacker can derive the contents of memory shared with another process on the same L3 cache (same physical CPU). Virtualization and cryptographic software are examples that are likely to be vulnerable. \n \nAn attacker on the same host operating system only needs read access to the executable file or a shared library component of the target process. \n \nAn attacker on a different virtual machine similarly needs access to an exact copy of the executable or shared library used by the target process, and the hypervisor needs to have memory page de-duplication enabled. \n \n--- \n \n### Solution\n\n**Apply an Update** \nSee the Vendor Information section below for additional information. \n \nGnuPG has released [GnuPG version 1.4.14](<http://www.gnupg.org/download/index.en.html>) and [Libgcrypt 1.5.3](<http://www.gnupg.org/download/index.en.html#libgcrypt>) to to address this vulnerability. CVE-2013-4242 has been assigned to the specific GnuPG vulnerability described in the Yarom/Falkner paper. The CVSS score below applies specifically to CVE-2013-4242. \n \n--- \n \n**Disable Memory Page De-duplication** \n \nTo prevent this attack on virtualization platforms, disable hypervisor memory page de-duplication. \n \n--- \n \n### Vendor Information \n\nAny shared cache architecture may be susceptible to side-channel or timing attacks. CPU vendors are listed as \"Not Affected\" since the cache architecture is functioning as designed. It is generally up to an operating system or application to take appropriate measures to protect sensitive information. \n \n--- \nVendor| Status| Date Notified| Date Updated \n---|---|---|--- \nlibgcrypt| | 16 Aug 2013| 16 Aug 2013 \nLinux KVM| | 15 Aug 2013| 16 Aug 2013 \nRed Hat, Inc.| | 13 Sep 2013| 13 Sep 2013 \nVMware| | 16 Aug 2013| 03 Sep 2013 \nXen| | 16 Aug 2013| 03 Sep 2013 \nAMD| | 16 Aug 2013| 29 Oct 2013 \nCryptlib| | 16 Aug 2013| 03 Sep 2013 \nGnuTLS| | 16 Aug 2013| 03 Sep 2013 \nIntel Corporation| | 16 Aug 2013| 03 Sep 2013 \nOpenSSL| | 16 Aug 2013| 03 Sep 2013 \nAmazon| | 16 Aug 2013| 03 Sep 2013 \nAttachmate| | 16 Aug 2013| 03 Sep 2013 \nCerticom| | 16 Aug 2013| 16 Aug 2013 \nCrypto++ Library| | 16 Aug 2013| 16 Aug 2013 \nEMC Corporation| | 16 Aug 2013| 16 Aug 2013 \nIf you are a vendor and your product is affected, [let us know](<mailto:cert@cert.org?Subject=VU%23976534 Vendor Status Inquiry>). \n \n\n\n### CVSS Metrics \n\nGroup | Score | Vector \n---|---|--- \nBase | 2.4 | AV:L/AC:H/Au:S/C:P/I:P/A:N \nTemporal | 1.9 | E:POC/RL:OF/RC:C \nEnvironmental | 2.3 | CDP:ND/TD:M/CR:H/IR:H/AR:ND \n \n### References\n\n * <http://eprint.iacr.org/2013/448.pdf>\n * <http://cwe.mitre.org/data/definitions/200.html>\n * <http://lists.gnupg.org/pipermail/gnupg-announce/2013q3/000330.html>\n * <http://lists.gnupg.org/pipermail/gnupg-announce/2013q3/000329.html>\n\n### Credit\n\nThanks to Yuval Yarom and Katrina Falkner for reporting this vulnerability and for help writing this document.\n\nThis document was written by Adam Rauf.\n\n### Other Information\n\n * CVE IDs: [CVE-2013-4242](<http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4242>)\n * Date Public: 05 Sep 2013\n * Date First Published: 01 Oct 2013\n * Date Last Updated: 01 Nov 2013\n * Document Revision: 39\n\n", "published": "2013-10-01T00:00:00", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://www.kb.cert.org/vuls/id/976534", "cvelist": ["CVE-2013-4242", "CVE-2013-4242", "CVE-2013-4242", "CVE-2013-4242"], "lastseen": "2016-02-03T09:13:06"}], "gentoo": [{"id": "GLSA-201402-24", "type": "gentoo", "title": "GnuPG, Libgcrypt: Multiple vulnerabilities", "description": "### Background\n\nThe GNU Privacy Guard, GnuPG, is a free replacement for the PGP suite of cryptographic software. Libgcrypt is a cryptographic library based on GnuPG. \n\n### Description\n\nMultiple vulnerabilities have been discovered in GnuPG and Libgcrypt. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nAn unauthenticated remote attacker may be able to execute arbitrary code with the privileges of the user running GnuPG, cause a Denial of Service condition, or bypass security restrictions. Additionally, a side-channel attack may allow a local attacker to recover a private key, please review \u201cFlush+Reload: a High Resolution, Low Noise, L3 Cache Side-Channel Attack\u201d in the References section for further details. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll GnuPG 2.0 users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-crypt/gnupg-2.0.22\"\n \n\nAll GnuPG 1.4 users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-crypt/gnupg-1.4.16\"\n \n\nAll Libgcrypt users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-libs/libgcrypt-1.5.3\"", "published": "2014-02-21T00:00:00", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}, "href": "https://security.gentoo.org/glsa/201402-24", "cvelist": ["CVE-2013-4242", "CVE-2013-4402", "CVE-2013-4351", "CVE-2012-6085"], "lastseen": "2016-09-06T19:46:24"}], "kaspersky": [{"id": "KLA10174", "type": "kaspersky", "title": "\r KLA10174SB vulnerability in GnuPG\t\t\t ", "description": "### *CVSS*:\n5.8\n\n### *Detect date*:\n10/09/2013\n\n### *Severity*:\nHigh\n\n### *Description*:\nImproper permissions work was found in GnuPG. By exploiting this vulnerability malicious users can bypass cryptographic protection. This vulnerability can be exploited remotely via subkey.\n\n### *Affected products*:\nGnuPG 1.4 all versions \nGnuPG 2.0 all versions \nGnuPG 2.1 all versions\n\n### *Solution*:\nUpdate to latest version\n\n### *Impacts*:\nSB \n\n### *Related products*:\n[GnuPG / gpg](<https://threats.kaspersky.com/en/product/GnuPG-gpg/>)\n\n### *CVE-IDS*:\n[CVE-2013-4351](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4351>)", "published": "2013-10-09T00:00:00", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}, "href": "https://threats.kaspersky.com/en/vulnerability/KLA10174", "cvelist": ["CVE-2013-4351"], "lastseen": "2018-03-30T14:11:54"}]}}