This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Gnupg First view 2013-08-19
Product Libgcrypt Last view 2021-09-06
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:gnupg:libgcrypt:1.4.6:*:*:*:*:*:*:* 13
cpe:2.3:a:gnupg:libgcrypt:1.4.5:*:*:*:*:*:*:* 13
cpe:2.3:a:gnupg:libgcrypt:1.5.1:*:*:*:*:*:*:* 13
cpe:2.3:a:gnupg:libgcrypt:1.5.0:*:*:*:*:*:*:* 13
cpe:2.3:a:gnupg:libgcrypt:1.4.4:*:*:*:*:*:*:* 13
cpe:2.3:a:gnupg:libgcrypt:1.4.3:*:*:*:*:*:*:* 13
cpe:2.3:a:gnupg:libgcrypt:1.5.2:*:*:*:*:*:*:* 13
cpe:2.3:a:gnupg:libgcrypt:*:*:*:*:*:*:*:* 13
cpe:2.3:a:gnupg:libgcrypt:1.4.0:*:*:*:*:*:*:* 13
cpe:2.3:a:gnupg:libgcrypt:1.6.1:*:*:*:*:*:*:* 11
cpe:2.3:a:gnupg:libgcrypt:1.6.2:*:*:*:*:*:*:* 11
cpe:2.3:a:gnupg:libgcrypt:1.6.0:*:*:*:*:*:*:* 11
cpe:2.3:a:gnupg:libgcrypt:1.6.4:*:*:*:*:*:*:* 9
cpe:2.3:a:gnupg:libgcrypt:1.6.3:*:*:*:*:*:*:* 9
cpe:2.3:a:gnupg:libgcrypt:1.7.0:*:*:*:*:*:*:* 8
cpe:2.3:a:gnupg:libgcrypt:1.6.5:*:*:*:*:*:*:* 8
cpe:2.3:a:gnupg:libgcrypt:1.7.1:*:*:*:*:*:*:* 8
cpe:2.3:a:gnupg:libgcrypt:1.7.2:*:*:*:*:*:*:* 8
cpe:2.3:a:gnupg:libgcrypt:1.8.4:*:*:*:*:*:*:* 3
cpe:2.3:a:gnupg:libgcrypt:1.9.0:*:*:*:*:*:*:* 3

Related : CVE

  Date Alert Description
5.9 2021-09-06 CVE-2021-40528

The ElGamal implementation in Libgcrypt before 1.9.4 allows plaintext recovery because, during interaction between two cryptographic libraries, a certain dangerous combination of the prime defined by the receiver's public key, the generator defined by the receiver's public key, and the sender's ephemeral exponents can lead to a cross-configuration attack against OpenPGP.

7.5 2021-06-08 CVE-2021-33560

Libgcrypt before 1.8.8 and 1.9.x before 1.9.3 mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm, and the window size is not chosen appropriately. This, for example, affects use of ElGamal in OpenPGP.

7.8 2021-01-29 CVE-2021-3345

_gcry_md_block_write in cipher/hash-common.c in Libgcrypt version 1.9.0 has a heap-based buffer overflow when the digest final function sets a large count value. It is recommended to upgrade to 1.9.1 or later.

5.9 2019-11-29 CVE-2015-0837

The mpi_powm function in Libgcrypt before 1.6.3 and GnuPG before 1.4.19 allows attackers to obtain sensitive information by leveraging timing differences when accessing a pre-computed table during modular exponentiation, related to a "Last-Level Cache Side-Channel Attack."

4.2 2019-11-29 CVE-2014-3591

Libgcrypt before 1.6.3 and GnuPG before 1.4.19 does not implement ciphertext blinding for Elgamal decryption, which allows physically proximate attackers to obtain the server's private key by determining factors using crafted ciphertext and the fluctuations in the electromagnetic field during multiplication.

5.9 2019-06-19 CVE-2019-12904

In Libgcrypt 1.8.4, the C implementation of AES is vulnerable to a flush-and-reload side-channel attack because physical addresses are available to other processes. (The C implementation is used on platforms where an assembly-language implementation is unavailable.) NOTE: the vendor's position is that the issue report cannot be validated because there is no description of an attack

6.8 2018-07-26 CVE-2017-7526

libgcrypt before version 1.7.8 is vulnerable to a cache side-channel attack resulting into a complete break of RSA-1024 while using the left-to-right method for computing the sliding-window expansion. The same attack is believed to work on RSA-2048 with moderately more computation. This side-channel requires that attacker can run arbitrary software on the hardware where the private RSA key is used.

4.7 2018-06-13 CVE-2018-0495

Libgcrypt before 1.7.10 and 1.8.x before 1.8.3 allows a memory-cache side-channel attack on ECDSA signatures that can be mitigated through the use of blinding during the signing process in the _gcry_ecc_ecdsa_sign function in cipher/ecc-ecdsa.c, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.

7.5 2018-02-07 CVE-2018-6829

cipher/elgamal.c in Libgcrypt through 1.8.2, when used to encrypt messages directly, improperly encodes plaintexts, which allows attackers to obtain sensitive information by reading ciphertext data (i.e., it does not have semantic security in face of a ciphertext-only attack). The Decisional Diffie-Hellman (DDH) assumption does not hold for Libgcrypt's ElGamal implementation.

7.5 2017-08-29 CVE-2017-0379

Libgcrypt before 1.8.1 does not properly consider Curve25519 side-channel attacks, which makes it easier for attackers to discover a secret key, related to cipher/ecc.c and mpi/ec.c.

5.9 2017-06-10 CVE-2017-9526

In Libgcrypt before 1.7.7, an attacker who learns the EdDSA session key (from side-channel observation during the signing process) can easily recover the long-term secret key. 1.7.7 makes a cipher/ecc-eddsa.c change to store this session key in secure memory, to ensure that constant-time point operations are used in the MPI library.

5.3 2016-12-13 CVE-2016-6313

The mixing functions in the random number generator in Libgcrypt before 1.5.6, 1.6.x before 1.6.6, and 1.7.x before 1.7.3 and GnuPG before 1.4.21 make it easier for attackers to obtain the values of 160 bits by leveraging knowledge of the previous 4640 bits.

2 2016-04-19 CVE-2015-7511

Libgcrypt before 1.6.5 does not properly perform elliptic-point curve multiplication during decryption, which makes it easier for physically proximate attackers to extract ECDH keys by measuring electromagnetic emanations.

2.1 2014-10-09 CVE-2014-5270

Libgcrypt before 1.5.4, as used in GnuPG and other products, does not properly perform ciphertext normalization and ciphertext randomization, which makes it easier for physically proximate attackers to conduct key-extraction attacks by leveraging the ability to collect voltage data from exposed metal, a different vector than CVE-2013-4576.

1.9 2013-08-19 CVE-2013-4242

GnuPG before 1.4.14, and Libgcrypt before 1.5.3 as used in GnuPG 2.0.x and possibly other products, allows local users to obtain private RSA keys via a cache side-channel attack involving the L3 cache, aka Flush+Reload.

CWE : Common Weakness Enumeration

%idName
46% (7) CWE-200 Information Exposure
20% (3) CWE-203 Information Exposure Through Discrepancy
13% (2) CWE-327 Use of a Broken or Risky Cryptographic Algorithm
6% (1) CWE-787 Out-of-bounds Write
6% (1) CWE-668 Exposure of Resource to Wrong Sphere
6% (1) CWE-310 Cryptographic Issues

Oval Markup Language : Definitions

OvalID Name
oval:org.mitre.oval:def:21277 RHSA-2013:1457: libgcrypt security update (Moderate)
oval:org.mitre.oval:def:18887 DSA-2731-1 libgcrypt11 - information leak
oval:org.mitre.oval:def:18882 DSA-2730-1 gnupg - information leak
oval:org.mitre.oval:def:17876 USN-1923-1 -- gnupg, libgcrypt11 vulnerability
oval:org.mitre.oval:def:24005 ELSA-2013:1457: libgcrypt security update (Moderate)
oval:org.mitre.oval:def:23444 DEPRECATED: ELSA-2013:1457: libgcrypt security update (Moderate)
oval:org.mitre.oval:def:25485 SUSE-SU-2013:1352-1 -- Security update for libgcrypt
oval:org.mitre.oval:def:25331 SUSE-SU-2014:0704-1 -- Security update for libgcrypt
oval:org.mitre.oval:def:27177 DEPRECATED: ELSA-2013-1457 -- libgcrypt security update (moderate)
oval:org.mitre.oval:def:26749 USN-2339-1 -- gnupg vulnerability
oval:org.mitre.oval:def:25845 USN-2339-2 -- libgcrypt11 vulnerability
oval:org.mitre.oval:def:26710 DSA-3024-1 gnupg - security update
oval:org.mitre.oval:def:26547 SUSE-SU-2014:1077-1 -- Security update for libgcrypt
oval:org.mitre.oval:def:27968 DSA-3073-1 -- libgcrypt11 security update

Information Assurance Vulnerability Management (IAVM)

id Description
2014-A-0062 Multiple Vulnerabilities In McAfee Email Gateway
Severity: Category I - VMSKEY: V0050005

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2019-01-18 Name: The remote Fedora host is missing a security update.
File: fedora_2019-a8ffcff7ee.nasl - Type: ACT_GATHER_INFO
2019-01-08 Name: The remote EulerOS host is missing multiple security updates.
File: EulerOS_SA-2019-1009.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-1ea5beb4cf.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-eaa7de17ae.nasl - Type: ACT_GATHER_INFO
2018-12-28 Name: The remote EulerOS host is missing multiple security updates.
File: EulerOS_SA-2018-1420.nasl - Type: ACT_GATHER_INFO
2018-12-10 Name: The remote EulerOS host is missing multiple security updates.
File: EulerOS_SA-2018-1392.nasl - Type: ACT_GATHER_INFO
2018-12-07 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2018-1102.nasl - Type: ACT_GATHER_INFO
2018-11-16 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2018-3221.nasl - Type: ACT_GATHER_INFO
2018-11-09 Name: The remote Amazon Linux 2 host is missing a security update.
File: al2_ALAS-2018-1102.nasl - Type: ACT_GATHER_INFO
2018-09-10 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2018-1_0-0182.nasl - Type: ACT_GATHER_INFO
2018-09-10 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2018-2_0-0091.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2017-0013.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2017-0038.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2017-0040.nasl - Type: ACT_GATHER_INFO
2018-07-12 Name: The remote Fedora host is missing a security update.
File: fedora_2018-98ab6b4e56.nasl - Type: ACT_GATHER_INFO
2018-07-02 Name: The remote Debian host is missing a security update.
File: debian_DLA-1405.nasl - Type: ACT_GATHER_INFO
2018-06-18 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-4231.nasl - Type: ACT_GATHER_INFO
2018-06-18 Name: The remote Fedora host is missing a security update.
File: fedora_2018-6788454ab6.nasl - Type: ACT_GATHER_INFO
2018-06-14 Name: The remote Slackware host is missing a security update.
File: Slackware_SSA_2018-164-01.nasl - Type: ACT_GATHER_INFO
2018-06-14 Name: The remote FreeBSD host is missing a security-related update.
File: freebsd_pkg_9b5162de6f3911e8818ee8e0b747a45a.nasl - Type: ACT_GATHER_INFO
2018-06-11 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_7da0417f6b2411e884cc002590acae31.nasl - Type: ACT_GATHER_INFO
2018-01-15 Name: The remote Fedora host is missing a security update.
File: fedora_2017-a9c79eed83.nasl - Type: ACT_GATHER_INFO
2017-11-16 Name: The remote Fedora host is missing a security update.
File: fedora_2017-8cd171f540.nasl - Type: ACT_GATHER_INFO
2017-11-08 Name: The remote Fedora host is missing a security update.
File: fedora_2017-bcdeca9d41.nasl - Type: ACT_GATHER_INFO
2017-09-19 Name: The remote Slackware host is missing a security update.
File: Slackware_SSA_2017-261-02.nasl - Type: ACT_GATHER_INFO