Vulnerabilities > Gnupg > Gnupg > 0.1.3

DATE CVE VULNERABILITY TITLE RISK
2013-12-20 CVE-2013-4576 Credentials Management vulnerability in Gnupg
GnuPG 1.x before 1.4.16 generates RSA keys using sequences of introductions with certain patterns that introduce a side channel, which allows physically proximate attackers to extract RSA keys via a chosen-ciphertext attack and acoustic cryptanalysis during decryption.
local
low complexity
gnupg CWE-255
2.1
2013-08-19 CVE-2013-4242 Information Exposure vulnerability in multiple products
GnuPG before 1.4.14, and Libgcrypt before 1.5.3 as used in GnuPG 2.0.x and possibly other products, allows local users to obtain private RSA keys via a cache side-channel attack involving the L3 cache, aka Flush+Reload.
1.9
2007-03-06 CVE-2007-1263 GnuPG 1.4.6 and earlier and GPGME before 1.1.4, when run from the command line, does not visually distinguish signed and unsigned portions of OpenPGP messages with multiple components, which might allow remote attackers to forge the contents of a message without detection.
network
low complexity
gnu gnupg
5.0
2006-06-19 CVE-2006-3082 Numeric Errors vulnerability in Gnupg
parse-packet.c in GnuPG (gpg) 1.4.3 and 1.9.20, and earlier versions, allows remote attackers to cause a denial of service (gpg crash) and possibly overwrite memory via a message packet with a large length (long user ID string), which could lead to an integer overflow, as demonstrated using the --no-armor option.
network
low complexity
gnupg CWE-189
5.0
2005-05-02 CVE-2005-0366 Inadequate Encryption Strength vulnerability in Gnupg
The integrity check feature in OpenPGP, when handling a message that was encrypted using cipher feedback (CFB) mode, allows remote attackers to recover part of the plaintext via a chosen-ciphertext attack when the first 2 bytes of a message block are known, and an oracle or other mechanism is available to determine whether an integrity check failed.
network
low complexity
gnupg CWE-326
5.0