CVE-2013-4351

GnuPG 1.4.x, 2.0.x, and 2.1.x treats a key flags subpacket with all bits cleared (no usage permitted) as if it has all bits set (all usage permitted), which might allow remote attackers to bypass intended cryptographic protection mechanisms by leveraging the subkey.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gnupg:gnupg:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:1.4.2:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:1.4.3:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:1.4.4:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:1.4.5:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:1.4.6:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:1.4.8:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:1.4.10:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:1.4.11:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:1.4.12:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:1.4.13:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:gnupg:gnupg:2.0:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.5:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.6:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.7:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.8:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.10:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.11:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.12:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.13:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.14:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.15:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.16:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.17:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.18:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.19:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:gnupg:gnupg:2.1.0:beta1:*:*:*:*:*:*

History

No history.

Information

Published : 2013-10-10 00:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-4351

Mitre link : CVE-2013-4351

CVE.ORG link : CVE-2013-4351


JSON object : View

Products Affected

gnupg

  • gnupg
CWE
CWE-310

Cryptographic Issues