Vulnerabilities > Gnupg > Gnupg > Low

DATE CVE VULNERABILITY TITLE RISK
2023-02-23 CVE-2022-3219 Out-of-bounds Write vulnerability in Gnupg
GnuPG can be made to spin on a relatively small input by (for example) crafting a public key with thousands of signatures attached, compressed down to just a few KB.
local
low complexity
gnupg CWE-787
3.3
2019-11-29 CVE-2014-3591 Information Exposure vulnerability in multiple products
Libgcrypt before 1.6.3 and GnuPG before 1.4.19 does not implement ciphertext blinding for Elgamal decryption, which allows physically proximate attackers to obtain the server's private key by determining factors using crafted ciphertext and the fluctuations in the electromagnetic field during multiplication.
1.9
2013-12-20 CVE-2013-4576 Credentials Management vulnerability in Gnupg
GnuPG 1.x before 1.4.16 generates RSA keys using sequences of introductions with certain patterns that introduce a side channel, which allows physically proximate attackers to extract RSA keys via a chosen-ciphertext attack and acoustic cryptanalysis during decryption.
local
low complexity
gnupg CWE-255
2.1
2013-08-19 CVE-2013-4242 Information Exposure vulnerability in multiple products
GnuPG before 1.4.14, and Libgcrypt before 1.5.3 as used in GnuPG 2.0.x and possibly other products, allows local users to obtain private RSA keys via a cache side-channel attack involving the L3 cache, aka Flush+Reload.
1.9