Vulnerability Details : CVE-2013-4351
GnuPG 1.4.x, 2.0.x, and 2.1.x treats a key flags subpacket with all bits cleared (no usage permitted) as if it has all bits set (all usage permitted), which might allow remote attackers to bypass intended cryptographic protection mechanisms by leveraging the subkey.
Products affected by CVE-2013-4351
- cpe:2.3:a:gnupg:gnupg:1.4.3:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:1.4.4:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:2.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:1.4.8:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:2.0.8:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:2.0.7:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:2.0.16:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:2.0.15:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:2.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:2.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:2.0.11:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:2.0.10:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:2.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:2.0.14:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:2.0.13:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:2.0.12:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:2.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:2.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:1.4.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:1.4.11:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:1.4.12:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:1.4.5:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:1.4.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:1.4.10:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:2.0.17:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:2.0.18:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:2.0.19:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:1.4.6:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:1.4.13:*:*:*:*:*:*:*
- cpe:2.3:a:gnupg:gnupg:2.1.0:beta1:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2013-4351
0.42%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 71 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2013-4351
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:N |
8.6
|
4.9
|
NIST |
CWE ids for CVE-2013-4351
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2013-4351
-
http://ubuntu.com/usn/usn-1987-1
USN-1987-1: GnuPG vulnerabilities | Ubuntu security notices
-
http://lists.opensuse.org/opensuse-updates/2013-10/msg00006.html
openSUSE-SU-2013:1532-1: moderate: update for gpg2
-
http://www.openwall.com/lists/oss-security/2013/09/13/4
oss-security - Re: GnuPG treats no-usage-permitted keys as all-usages-permitted
-
https://bugzilla.redhat.com/show_bug.cgi?id=1010137
1010137 – (CVE-2013-4351) CVE-2013-4351 gnupg: treats no-usage-permitted keys as all-usages-permitted
-
http://www.debian.org/security/2013/dsa-2774
Debian -- Security Information -- DSA-2774-1 gnupg2
-
http://thread.gmane.org/gmane.comp.encryption.gpg.devel/17712/focus=18138
-
http://www.debian.org/security/2013/dsa-2773
Debian -- Security Information -- DSA-2773-1 gnupg
-
http://rhn.redhat.com/errata/RHSA-2013-1459.html
RHSA-2013:1459 - Security Advisory - Red Hat Customer Portal
-
http://lists.opensuse.org/opensuse-updates/2013-10/msg00003.html
openSUSE-SU-2013:1526-1: moderate: update for gpg2
Jump to