ID CVE-2013-4351
Summary GnuPG 1.4.x, 2.0.x, and 2.1.x treats a key flags subpacket with all bits cleared (no usage permitted) as if it has all bits set (all usage permitted), which might allow remote attackers to bypass intended cryptographic protection mechanisms by leveraging the subkey.
References
Vulnerable Configurations
  • cpe:2.3:a:gnupg:gnupg:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:1.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:1.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:1.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:1.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:1.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:1.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:1.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:1.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:1.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:1.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:1.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:1.4.12:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:1.4.13:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:1.4.13:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:2.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:2.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:2.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:2.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:2.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:2.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:2.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:2.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:2.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:2.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:2.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:2.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:2.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:2.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:2.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:2.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:2.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:2.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:2.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:2.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:2.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:2.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:2.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:2.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:2.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:2.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:gnupg:gnupg:2.1.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:gnupg:gnupg:2.1.0:beta1:*:*:*:*:*:*
CVSS
Base: 5.8 (as of 04-01-2014 - 04:48)
Impact:
Exploitability:
CWE CWE-310
CAPEC
  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:N
redhat via4
advisories
rhsa
id RHSA-2013:1459
rpms
  • gnupg-0:1.4.5-18.el5_10
  • gnupg-debuginfo-0:1.4.5-18.el5_10
  • gnupg2-0:2.0.10-6.el5_10
  • gnupg2-0:2.0.14-6.el6_4
  • gnupg2-debuginfo-0:2.0.10-6.el5_10
  • gnupg2-debuginfo-0:2.0.14-6.el6_4
  • gnupg2-smime-0:2.0.14-6.el6_4
refmap via4
confirm
debian
  • DSA-2773
  • DSA-2774
mlist [oss-security] 20130913 Re: GnuPG treats no-usage-permitted keys as all-usages-permitted
suse
  • openSUSE-SU-2013:1526
  • openSUSE-SU-2013:1532
ubuntu USN-1987-1
Last major update 04-01-2014 - 04:48
Published 10-10-2013 - 00:55
Last modified 04-01-2014 - 04:48
Back to Top