CVE-2016-6313

The mixing functions in the random number generator in Libgcrypt before 1.5.6, 1.6.x before 1.6.6, and 1.7.x before 1.7.3 and GnuPG before 1.4.21 make it easier for attackers to obtain the values of 160 bits by leveraging knowledge of the previous 4640 bits.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gnupg:libgcrypt:*:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:libgcrypt:1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:libgcrypt:1.6.1:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:libgcrypt:1.6.2:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:libgcrypt:1.6.3:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:libgcrypt:1.6.4:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:libgcrypt:1.6.5:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:libgcrypt:1.7.0:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:libgcrypt:1.7.1:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:libgcrypt:1.7.2:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

Configuration 4 (hide)

cpe:2.3:a:gnupg:gnupg:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:33

Type Values Removed Values Added
References
  • {'url': 'https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=blob_plain;f=NEWS', 'name': 'https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=blob_plain;f=NEWS', 'tags': ['Vendor Advisory'], 'refsource': 'CONFIRM'}
  • () https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=blob_plain%3Bf=NEWS -

Information

Published : 2016-12-13 20:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-6313

Mitre link : CVE-2016-6313

CVE.ORG link : CVE-2016-6313


JSON object : View

Products Affected

debian

  • debian_linux

canonical

  • ubuntu_linux

gnupg

  • libgcrypt
  • gnupg
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor