CVE-2013-2228

CVSS V2 Medium 4.3 CVSS V3 High 8.1
Description
SaltStack RSA Key Generation allows remote users to decrypt communications
Overview
  • CVE ID
  • CVE-2013-2228
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-12-03T14:15:10
  • Last Modified Date
  • 2019-12-13T15:33:16
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:saltstack:saltstack:*:*:*:*:*:*:*:* 1 OR 0.14.0 0.15.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://bugs.gentoo.org/show_bug.cgi?id=CVE-2013-2228 Third Party Advisory
https://security-tracker.debian.org/tracker/CVE-2013-2228 Third Party Advisory
http://www.openwall.com/lists/oss-security/2013/07/01/1 Mailing List Third Party Advisory
http://www.securitytracker.com/id/1028717 Third Party Advisory VDB Entry
https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-2228 Issue Tracking Third Party Advisory
http://www.securityfocus.com/bid/60868 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/85372 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 16:57:51 Added to TrackCVE
2022-12-04 07:18:26 2019-12-03T14:15Z 2019-12-03T14:15:10 CVE Published Date updated
2022-12-04 07:18:26 2019-12-13T15:33:16 CVE Modified Date updated
2022-12-04 07:18:26 Analyzed Vulnerability Status updated