CVE-2013-4576

medium

Description

GnuPG 1.x before 1.4.16 generates RSA keys using sequences of introductions with certain patterns that introduce a side channel, which allows physically proximate attackers to extract RSA keys via a chosen-ciphertext attack and acoustic cryptanalysis during decryption. NOTE: applications are not typically expected to protect themselves from acoustic side-channel attacks, since this is arguably the responsibility of the physical device. Accordingly, issues of this type would not normally receive a CVE identifier. However, for this issue, the developer has specified a security policy in which GnuPG should offer side-channel resistance, and developer-specified security-policy violations are within the scope of CVE.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/89846

http://www.ubuntu.com/usn/USN-2059-1

http://www.tau.ac.il/~tromer/papers/acoustic-20131218.pdf

http://www.securitytracker.com/id/1029513

http://www.securityfocus.com/bid/64424

http://www.debian.org/security/2013/dsa-2821

http://www.cs.tau.ac.il/~tromer/acoustic/

http://seclists.org/oss-sec/2013/q4/523

http://seclists.org/oss-sec/2013/q4/520

http://rhn.redhat.com/errata/RHSA-2014-0016.html

http://osvdb.org/101170

http://lists.gnupg.org/pipermail/gnupg-devel/2013-December/028102.html

Details

Source: Mitre, NVD

Published: 2013-12-20

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 4.2

Vector: CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: Medium