ID CVE-2003-0971
Summary GnuPG (GPG) 1.0.2, and other versions up to 1.2.3, creates ElGamal type 20 (sign+encrypt) keys using the same key component for encryption as for signing, which allows attackers to determine the private key from a signature.
References
Vulnerable Configurations
  • cpe:2.3:a:gnu:privacy_guard:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:privacy_guard:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:privacy_guard:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:privacy_guard:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:privacy_guard:1.0.3b:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:privacy_guard:1.0.3b:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:privacy_guard:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:privacy_guard:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:privacy_guard:1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:privacy_guard:1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:privacy_guard:1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:privacy_guard:1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:privacy_guard:1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:privacy_guard:1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:privacy_guard:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:privacy_guard:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:privacy_guard:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:privacy_guard:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:privacy_guard:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:privacy_guard:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:privacy_guard:1.2.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:gnu:privacy_guard:1.2.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:gnu:privacy_guard:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:privacy_guard:1.2.3:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 11-10-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
oval via4
accepted 2013-04-29T04:10:27.560-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
description GnuPG (GPG) 1.0.2, and other versions up to 1.2.3, creates ElGamal type 20 (sign+encrypt) keys using the same key component for encryption as for signing, which allows attackers to determine the private key from a signature.
family unix
id oval:org.mitre.oval:def:10982
status accepted
submitted 2010-07-09T03:56:16-04:00
title GnuPG (GPG) 1.0.2, and other versions up to 1.2.3, creates ElGamal type 20 (sign+encrypt) keys using the same key component for encryption as for signing, which allows attackers to determine the private key from a signature.
version 29
redhat via4
advisories
  • rhsa
    id RHSA-2003:390
  • rhsa
    id RHSA-2003:395
rpms
  • gnupg-0:1.2.1-10
  • gnupg-debuginfo-0:1.2.1-10
refmap via4
bid 9115
bugtraq 20031127 GnuPG's ElGamal signing keys compromised
cert-vn VU#940388
conectiva CLA-2003:798
confirm
debian DSA-429
mandrake MDKSA-2003:109
secunia
  • 10304
  • 10349
  • 10399
  • 10400
sgi 20040202-01-U
suse SuSE-SA:2003:048
Last major update 11-10-2017 - 01:29
Published 15-12-2003 - 05:00
Last modified 11-10-2017 - 01:29
Back to Top