Lucene search

K
cveRedhatCVE-2013-4242
HistoryAug 19, 2013 - 11:55 p.m.

CVE-2013-4242

2013-08-1923:55:09
CWE-200
redhat
web.nvd.nist.gov
83
gnupg
libgcrypt
vulnerability
rsa key
l3 cache
flush+reload
cve-2013-4242
nvd

CVSS2

1.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

AI Score

6

Confidence

Low

EPSS

0

Percentile

5.3%

GnuPG before 1.4.14, and Libgcrypt before 1.5.3 as used in GnuPG 2.0.x and possibly other products, allows local users to obtain private RSA keys via a cache side-channel attack involving the L3 cache, aka Flush+Reload.

Affected configurations

Nvd
Node
canonicalubuntu_linuxMatch10.04-lts
OR
canonicalubuntu_linuxMatch12.04-lts
OR
canonicalubuntu_linuxMatch12.10
OR
canonicalubuntu_linuxMatch13.04
Node
debiandebian_linuxMatch6.0
OR
debiandebian_linuxMatch7.0
Node
gnupggnupgRange1.4.13
OR
gnupggnupgMatch0.0.0-
OR
gnupggnupgMatch0.2.15
OR
gnupggnupgMatch0.2.16
OR
gnupggnupgMatch0.2.17
OR
gnupggnupgMatch0.2.18
OR
gnupggnupgMatch0.2.19
OR
gnupggnupgMatch0.3.0
OR
gnupggnupgMatch0.3.1
OR
gnupggnupgMatch0.3.2
OR
gnupggnupgMatch0.3.3
OR
gnupggnupgMatch0.3.4
OR
gnupggnupgMatch0.3.5
OR
gnupggnupgMatch0.4.0
OR
gnupggnupgMatch0.4.1
OR
gnupggnupgMatch0.4.3
OR
gnupggnupgMatch0.4.4
OR
gnupggnupgMatch0.4.5
OR
gnupggnupgMatch0.9.0
OR
gnupggnupgMatch0.9.1
OR
gnupggnupgMatch0.9.2
OR
gnupggnupgMatch0.9.3
OR
gnupggnupgMatch0.9.4
OR
gnupggnupgMatch0.9.5
OR
gnupggnupgMatch0.9.6
OR
gnupggnupgMatch0.9.7
OR
gnupggnupgMatch0.9.8
OR
gnupggnupgMatch0.9.9
OR
gnupggnupgMatch0.9.10
OR
gnupggnupgMatch0.9.11
OR
gnupggnupgMatch1.0.0
OR
gnupggnupgMatch1.0.1
OR
gnupggnupgMatch1.0.2
OR
gnupggnupgMatch1.0.3
OR
gnupggnupgMatch1.0.4
OR
gnupggnupgMatch1.0.4-win32
OR
gnupggnupgMatch1.0.5
OR
gnupggnupgMatch1.0.5-win32
OR
gnupggnupgMatch1.0.6
OR
gnupggnupgMatch1.0.7
OR
gnupggnupgMatch1.2.0
OR
gnupggnupgMatch1.2.1
OR
gnupggnupgMatch1.2.1windows
OR
gnupggnupgMatch1.2.2
OR
gnupggnupgMatch1.2.3
OR
gnupggnupgMatch1.2.4
OR
gnupggnupgMatch1.2.5
OR
gnupggnupgMatch1.2.6
OR
gnupggnupgMatch1.2.7
OR
gnupggnupgMatch1.3.0
OR
gnupggnupgMatch1.3.1
OR
gnupggnupgMatch1.3.2
OR
gnupggnupgMatch1.3.3
OR
gnupggnupgMatch1.3.4
OR
gnupggnupgMatch1.3.6
OR
gnupggnupgMatch1.3.90
OR
gnupggnupgMatch1.3.91
OR
gnupggnupgMatch1.3.92
OR
gnupggnupgMatch1.3.93
OR
gnupggnupgMatch1.4.0
OR
gnupggnupgMatch1.4.10
OR
gnupggnupgMatch1.4.11
OR
gnupggnupgMatch1.4.12
Node
gnupggnupgMatch2.0.1
OR
gnupggnupgMatch2.0.3
OR
gnupggnupgMatch2.0.4
OR
gnupggnupgMatch2.0.5
OR
gnupggnupgMatch2.0.6
OR
gnupggnupgMatch2.0.7
OR
gnupggnupgMatch2.0.8
OR
gnupggnupgMatch2.0.10
OR
gnupggnupgMatch2.0.11
OR
gnupggnupgMatch2.0.12
OR
gnupggnupgMatch2.0.13
OR
gnupggnupgMatch2.0.14
OR
gnupggnupgMatch2.0.15
OR
gnupggnupgMatch2.0.16
OR
gnupggnupgMatch2.0.17
OR
gnupggnupgMatch2.0.18
OR
gnupggnupgMatch2.0.19
Node
gnupglibgcryptRange1.5.2
OR
gnupglibgcryptMatch1.4.0
OR
gnupglibgcryptMatch1.4.3
OR
gnupglibgcryptMatch1.4.4
OR
gnupglibgcryptMatch1.4.5
OR
gnupglibgcryptMatch1.4.6
OR
gnupglibgcryptMatch1.5.0
OR
gnupglibgcryptMatch1.5.1
Node
opensuseopensuseMatch12.2
OR
opensuseopensuseMatch12.3
VendorProductVersionCPE
canonicalubuntu_linux10.04cpe:2.3:o:canonical:ubuntu_linux:10.04:-:lts:*:*:*:*:*
canonicalubuntu_linux12.04cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*
canonicalubuntu_linux12.10cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
canonicalubuntu_linux13.04cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*
debiandebian_linux6.0cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
debiandebian_linux7.0cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
gnupggnupg*cpe:2.3:a:gnupg:gnupg:*:*:*:*:*:*:*:*
gnupggnupg0.0.0cpe:2.3:a:gnupg:gnupg:0.0.0:-:*:*:*:*:*:*
gnupggnupg0.2.15cpe:2.3:a:gnupg:gnupg:0.2.15:*:*:*:*:*:*:*
gnupggnupg0.2.16cpe:2.3:a:gnupg:gnupg:0.2.16:*:*:*:*:*:*:*
Rows per page:
1-10 of 961

CVSS2

1.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

AI Score

6

Confidence

Low

EPSS

0

Percentile

5.3%