5
CVSSv2

CVE-2013-4402

Published: 28/10/2013 Updated: 04/01/2014
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The compressed packet parser in GnuPG 1.4.x prior to 1.4.15 and 2.0.x prior to 2.0.22 allows remote malicious users to cause a denial of service (infinite recursion) via a crafted OpenPGP message.

Vulnerable Product Search on Vulmon Subscribe to Product

gnupg gnupg 2.0

gnupg gnupg 2.0.1

gnupg gnupg 2.0.20

gnupg gnupg 2.0.12

gnupg gnupg 2.0.13

gnupg gnupg 1.4.0

gnupg gnupg 1.4.10

gnupg gnupg 1.4.11

gnupg gnupg 1.4.8

gnupg gnupg 2.0.21

gnupg gnupg 1.4.14

gnupg gnupg 2.0.14

gnupg gnupg 2.0.15

gnupg gnupg 1.4.12

gnupg gnupg 1.4.13

gnupg gnupg 2.0.16

gnupg gnupg 2.0.17

gnupg gnupg 1.4.2

gnupg gnupg 1.4.3

gnupg gnupg 2.0.10

gnupg gnupg 2.0.11

gnupg gnupg 2.0.18

gnupg gnupg 2.0.19

gnupg gnupg 1.4.4

gnupg gnupg 1.4.5

canonical ubuntu linux 13.04

canonical ubuntu linux 12.10

canonical ubuntu linux 12.04

canonical ubuntu linux 10.04

Vendor Advisories

Several security issues were fixed in GnuPG ...
Synopsis Moderate: gnupg security update Type/Severity Security Advisory: Moderate Topic An updated gnupg package that fixes multiple security issues is nowavailable for Red Hat Enterprise Linux 5The Red Hat Security Response Team has rated this update as having moderatesecurity impact Common Vulnerabilit ...
Synopsis Moderate: gnupg2 security update Type/Severity Security Advisory: Moderate Topic An updated gnupg2 package that fixes three security issues is now availablefor Red Hat Enterprise Linux 5 and 6The Red Hat Security Response Team has rated this update as having moderatesecurity impact Common Vulnera ...
Debian Bug report logs - #725433 CVE-2013-4402: infinite recursion in the compressed packet parser Package: gnupg2; Maintainer for gnupg2 is Debian GnuPG Maintainers <pkg-gnupg-maint@listsaliothdebianorg>; Source for gnupg2 is src:gnupg2 (PTS, buildd, popcon) Reported by: Eric Dorland <eric@debianorg> Date: Sat, ...
Debian Bug report logs - #722722 CVE-2013-4351 gnupg: gpg treats no-usage-permitted keys as all-usages-permitted Package: gnupg; Maintainer for gnupg is Debian GnuPG Maintainers <pkg-gnupg-maint@listsaliothdebianorg>; Source for gnupg is src:gnupg2 (PTS, buildd, popcon) Reported by: Daniel Kahn Gillmor <dkg@fifthhorsem ...
Two vulnerabilities were discovered in GnuPG 2, the GNU privacy guard, a free PGP replacement The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2013-4351 When a key or subkey had its key flags subpacket set to all bits off, GnuPG currently would treat the key as having all bits set That is, where th ...
Two vulnerabilities were discovered in GnuPG, the GNU privacy guard, a free PGP replacement The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2013-4351 When a key or subkey had its key flags subpacket set to all bits off, GnuPG currently would treat the key as having all bits set That is, where the ...
GnuPG 14x, 20x, and 21x treats a key flags subpacket with all bits cleared (no usage permitted) as if it has all bits set (all usage permitted), which might allow remote attackers to bypass intended cryptographic protection mechanisms by leveraging the subkey The compressed packet parser in GnuPG 14x before 1415 and 20x before 2022 ...
GnuPG 14x, 20x, and 21x treats a key flags subpacket with all bits cleared (no usage permitted) as if it has all bits set (all usage permitted), which might allow remote attackers to bypass intended cryptographic protection mechanisms by leveraging the subkey The compressed packet parser in GnuPG 14x before 1415 and 20x before 2022 ...
The compressed packet parser in GnuPG 14x before 1415 and 20x before 2022 allows remote attackers to cause a denial of service (infinite recursion) via a crafted OpenPGP message ...