CVE-2022-3219

GnuPG can be made to spin on a relatively small input by (for example) crafting a public key with thousands of signatures attached, compressed down to just a few KB.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnupg:gnupg:-:*:*:*:*:*:*:*

History

26 May 2023, 16:31

Type Values Removed Values Added
References (CONFIRM) https://security.netapp.com/advisory/ntap-20230324-0001/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20230324-0001/ - Third Party Advisory
CVSS v2 : unknown
v3 : 5.5
v2 : unknown
v3 : 3.3

24 Mar 2023, 16:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20230324-0001/ -

03 Mar 2023, 15:46

Type Values Removed Values Added
CPE cpe:2.3:a:gnupg:gnupg:-:*:*:*:*:*:*:*
CWE CWE-787
First Time Gnupg gnupg
Gnupg
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
References (MISC) https://dev.gnupg.org/D556 - (MISC) https://dev.gnupg.org/D556 - Patch
References (MISC) https://marc.info/?l=oss-security&m=165696590211434&w=4 - (MISC) https://marc.info/?l=oss-security&m=165696590211434&w=4 - Mailing List, Patch
References (MISC) https://access.redhat.com/security/cve/CVE-2022-3219 - (MISC) https://access.redhat.com/security/cve/CVE-2022-3219 - Third Party Advisory
References (MISC) https://dev.gnupg.org/T5993 - (MISC) https://dev.gnupg.org/T5993 - Patch
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2127010 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2127010 - Issue Tracking, Third Party Advisory

23 Feb 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-23 20:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-3219

Mitre link : CVE-2022-3219

CVE.ORG link : CVE-2022-3219


JSON object : View

Products Affected

gnupg

  • gnupg
CWE
CWE-787

Out-of-bounds Write