5.3
CVSSv3

CVE-2016-6313

Published: 13/12/2016 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The mixing functions in the random number generator in Libgcrypt prior to 1.5.6, 1.6.x prior to 1.6.6, and 1.7.x prior to 1.7.3 and GnuPG prior to 1.4.21 make it easier for malicious users to obtain the values of 160 bits by leveraging knowledge of the previous 4640 bits.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnupg libgcrypt 1.6.1

gnupg libgcrypt 1.7.0

gnupg libgcrypt 1.7.2

gnupg libgcrypt

gnupg libgcrypt 1.6.3

gnupg libgcrypt 1.6.4

gnupg libgcrypt 1.6.2

gnupg libgcrypt 1.7.1

gnupg libgcrypt 1.6.5

gnupg libgcrypt 1.6.0

debian debian linux 8.0

canonical ubuntu linux 12.04

canonical ubuntu linux 16.04

canonical ubuntu linux 14.04

gnupg gnupg

Vendor Advisories

Synopsis Moderate: libgcrypt security update Type/Severity Security Advisory: Moderate Topic An update for libgcrypt is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability S ...
Debian Bug report logs - #834893 gnupg: CVE-2016-6313: RNG prediction vulnerability Package: src:gnupg; Maintainer for src:gnupg is Debian GnuPG Maintainers <pkg-gnupg-maint@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 20 Aug 2016 12:42:01 UTC Severity: grave Tags: fixed- ...
Libgcrypt incorrectly generated random numbers ...
GnuPG incorrectly generated random numbers ...
Felix Doerre and Vladimir Klebanov from the Karlsruhe Institute of Technology discovered a flaw in the mixing functions of Libgcrypt's random number generator An attacker who obtains 4640 bits from the RNG can trivially predict the next 160 bits of output A first analysis on the impact of this bug for GnuPG shows that existing RSA keys are not we ...
Felix Doerre and Vladimir Klebanov from the Karlsruhe Institute of Technology discovered a flaw in the mixing functions of GnuPG's random number generator An attacker who obtains 4640 bits from the RNG can trivially predict the next 160 bits of output A first analysis on the impact of this bug for GnuPG shows that existing RSA keys are not weaken ...
A design flaw was found in the libgcrypt PRNG (Pseudo-Random Number Generator) An attacker who can obtain the first 580 bytes of the PRNG output can trivially predict the following 20 bytes ...
A design flaw was found in the libgcrypt PRNG (Pseudo-Random Number Generator) An attacker able to obtain the first 580 bytes of the PRNG output could predict the following 20 bytes ...

Github Repositories

Paclair is a Python3 Cli tool to interact with Coreos's Clair (https://github.com/coreos/clair).

Paclair Paclair is a Python3 Cli tool to interact with Coreos's Clair Features: Now compatible with Clair V3 (delete is not available) No need to have docker installed since Paclair interacts directly with the registries Compatible with all registries Simple to use Easy integration in a CI job thanks to a lightweight output mode Installation To install Paclair, sim