CVEdetails.com the ultimate security vulnerability data source
(e.g.: CVE-2009-1234 or 2010-1234 or 20101234)
Log In   Register
  Take a third party risk management course for FREE
Vulnerability Feeds & WidgetsNew   

Vulnerability Details : CVE-2022-34903

GnuPG through 2.3.6, in unusual situations where an attacker possesses any secret-key information from a victim's keyring and other constraints (e.g., use of GPGME) are met, allows signature forgery via injection into the status line.
Publish Date : 2022-07-01 Last Update Date : 2022-09-09
Search Twitter   Search YouTube   Search Google

- CVSS Scores & Vulnerability Types

CVSS Score
5.8
Confidentiality Impact Partial (There is considerable informational disclosure.)
Integrity Impact Partial (Modification of some system files or information is possible, but the attacker does not have control over what can be modified, or the scope of what the attacker can affect is limited.)
Availability Impact None (There is no impact to the availability of the system.)
Access Complexity Medium (The access conditions are somewhat specialized. Some preconditions must be satistified to exploit)
Authentication Not required (Authentication is not required to exploit the vulnerability.)
Gained Access None
Vulnerability Type(s)
CWE ID 74

- Related OVAL Definitions

Title Definition Id Class Family
RHSA-2022:6463: gnupg2 security update (Moderate) oval:com.redhat.rhsa:def:20226463 unix
RHSA-2022:6602: gnupg2 security update (Moderate) oval:com.redhat.rhsa:def:20226602 unix
OVAL (Open Vulnerability and Assessment Language) definitions define exactly what should be done to verify a vulnerability or a missing patch. Check out the OVAL definitions if you want to learn what you should do to verify a vulnerability.

- Products Affected By CVE-2022-34903

# Product Type Vendor Product Version Update Edition Language
1 OS Debian Debian Linux 10.0 * * * Version Details Vulnerabilities
2 OS Debian Debian Linux 11.0 * * * Version Details Vulnerabilities
3 OS Fedoraproject Fedora 35 * * * Version Details Vulnerabilities
4 OS Fedoraproject Fedora 36 * * * Version Details Vulnerabilities
5 Application Gnupg Gnupg * * * * Version Details Vulnerabilities
6 Application Netapp Active Iq Unified Manager - * * * Version Details Vulnerabilities
7 Application Netapp Ontap Select Deploy Administration Utility - * * * Version Details Vulnerabilities

- Number Of Affected Versions By Product

Vendor Product Vulnerable Versions
Debian Debian Linux 2
Fedoraproject Fedora 2
Gnupg Gnupg 1
Netapp Active Iq Unified Manager 1
Netapp Ontap Select Deploy Administration Utility 1

- References For CVE-2022-34903

https://security.netapp.com/advisory/ntap-20220826-0005/ CONFIRM
https://bugs.debian.org/1014157
https://lists.fedoraproject.org/archives/list/[email protected]/message/FRLWJQ76A4UKHI3Q36BKSJKS4LFLQO33/
FEDORA FEDORA-2022-0dbfb7e270
https://dev.gnupg.org/T6027
https://lists.fedoraproject.org/archives/list/[email protected]/message/NPTAR76EIZY7NQFENSOZO7U473257OVZ/
FEDORA FEDORA-2022-aa14d396dd
https://lists.fedoraproject.org/archives/list/[email protected]/message/VN63GBTMRWO36Y7BKA2WQHROAKCXKCBL/
FEDORA FEDORA-2022-1124e5882d
https://lists.fedoraproject.org/archives/list/[email protected]/message/VU64FUVG2PRZBSHFOQRSP7KDVEIZ23OS/
FEDORA FEDORA-2022-1747eea46c
https://www.debian.org/security/2022/dsa-5174
DEBIAN DSA-5174
http://www.openwall.com/lists/oss-security/2022/07/02/1
MLIST [oss-security] 20220702 Re: GnuPG signature spoofing via status line injection
https://www.openwall.com/lists/oss-security/2022/06/30/1

- Metasploit Modules Related To CVE-2022-34903

There are not any metasploit modules related to this CVE entry (Please visit www.metasploit.com for more information)


CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site. OVAL is a registered trademark of The MITRE Corporation and the authoritative source of OVAL content is MITRE's OVAL web site.
Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.