CVE-2017-0379
- EPSS 1.86%
- Published 29.08.2017 22:29:00
- Last modified 20.04.2025 01:37:25
Libgcrypt before 1.8.1 does not properly consider Curve25519 side-channel attacks, which makes it easier for attackers to discover a secret key, related to cipher/ecc.c and mpi/ec.c.
CVE-2017-9526
- EPSS 0.65%
- Published 11.06.2017 02:29:00
- Last modified 20.04.2025 01:37:25
In Libgcrypt before 1.7.7, an attacker who learns the EdDSA session key (from side-channel observation during the signing process) can easily recover the long-term secret key. 1.7.7 makes a cipher/ecc-eddsa.c change to store this session key in secur...
CVE-2016-6313
- EPSS 4.1%
- Published 13.12.2016 20:59:04
- Last modified 12.04.2025 10:46:40
The mixing functions in the random number generator in Libgcrypt before 1.5.6, 1.6.x before 1.6.6, and 1.7.x before 1.7.3 and GnuPG before 1.4.21 make it easier for attackers to obtain the values of 160 bits by leveraging knowledge of the previous 46...
- EPSS 0.04%
- Published 19.04.2016 21:59:03
- Last modified 12.04.2025 10:46:40
Libgcrypt before 1.6.5 does not properly perform elliptic-point curve multiplication during decryption, which makes it easier for physically proximate attackers to extract ECDH keys by measuring electromagnetic emanations.
CVE-2014-5270
- EPSS 0.07%
- Published 10.10.2014 01:55:10
- Last modified 12.04.2025 10:46:40
Libgcrypt before 1.5.4, as used in GnuPG and other products, does not properly perform ciphertext normalization and ciphertext randomization, which makes it easier for physically proximate attackers to conduct key-extraction attacks by leveraging the...
CVE-2013-4242
- EPSS 0.16%
- Published 19.08.2013 23:55:09
- Last modified 11.04.2025 00:51:21
GnuPG before 1.4.14, and Libgcrypt before 1.5.3 as used in GnuPG 2.0.x and possibly other products, allows local users to obtain private RSA keys via a cache side-channel attack involving the L3 cache, aka Flush+Reload.