Show filters
16 Total Results
Displaying 11-16 of 16
Sort by:
Attacker Value
Unknown
CVE-2017-0379
Disclosure Date: August 29, 2017 (last updated November 08, 2023)
Libgcrypt before 1.8.1 does not properly consider Curve25519 side-channel attacks, which makes it easier for attackers to discover a secret key, related to cipher/ecc.c and mpi/ec.c.
0
Attacker Value
Unknown
CVE-2017-9526
Disclosure Date: June 11, 2017 (last updated November 08, 2023)
In Libgcrypt before 1.7.7, an attacker who learns the EdDSA session key (from side-channel observation during the signing process) can easily recover the long-term secret key. 1.7.7 makes a cipher/ecc-eddsa.c change to store this session key in secure memory, to ensure that constant-time point operations are used in the MPI library.
0
Attacker Value
Unknown
CVE-2016-6313
Disclosure Date: December 13, 2016 (last updated November 08, 2023)
The mixing functions in the random number generator in Libgcrypt before 1.5.6, 1.6.x before 1.6.6, and 1.7.x before 1.7.3 and GnuPG before 1.4.21 make it easier for attackers to obtain the values of 160 bits by leveraging knowledge of the previous 4640 bits.
0
Attacker Value
Unknown
CVE-2015-7511
Disclosure Date: April 19, 2016 (last updated November 08, 2023)
Libgcrypt before 1.6.5 does not properly perform elliptic-point curve multiplication during decryption, which makes it easier for physically proximate attackers to extract ECDH keys by measuring electromagnetic emanations.
0
Attacker Value
Unknown
CVE-2014-5270
Disclosure Date: October 10, 2014 (last updated October 05, 2023)
Libgcrypt before 1.5.4, as used in GnuPG and other products, does not properly perform ciphertext normalization and ciphertext randomization, which makes it easier for physically proximate attackers to conduct key-extraction attacks by leveraging the ability to collect voltage data from exposed metal, a different vector than CVE-2013-4576.
0
Attacker Value
Unknown
CVE-2013-4242
Disclosure Date: August 19, 2013 (last updated October 05, 2023)
GnuPG before 1.4.14, and Libgcrypt before 1.5.3 as used in GnuPG 2.0.x and possibly other products, allows local users to obtain private RSA keys via a cache side-channel attack involving the L3 cache, aka Flush+Reload.
0