5.0
MEDIUM
CVE-2013-7252
KWalletd Blowfish ECB Mode Weak Password Encryption
Description

kwalletd in KWallet before KDE Applications 14.12.0 uses Blowfish with ECB mode instead of CBC mode when encrypting the password store, which makes it easier for attackers to guess passwords via a codebook attack.

INFO

Published Date :

Jan. 18, 2015, 6:59 p.m.

Last Modified :

Aug. 2, 2016, 1:58 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2013-7252 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Kde kde_applications
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-7252 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-7252 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 02, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/67716 No Types Assigned http://www.securityfocus.com/bid/67716 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1048168 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1048168 Issue Tracking
    Changed Reference Type https://security.gentoo.org/glsa/201606-19 No Types Assigned https://security.gentoo.org/glsa/201606-19 Third Party Advisory
  • CVE Modified by [email protected]

    Jul. 27, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201606-19
  • Modified Analysis by [email protected]

    Jan. 21, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:kde:kde_applications:14.11.3:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Changed Reference Type http://gaganpreet.in/blog/2013/07/24/kwallet-security-analysis/ No Types Assigned http://gaganpreet.in/blog/2013/07/24/kwallet-security-analysis/ Exploit
    Changed Reference Type https://www.kde.org/info/security/advisory-20150109-1.txt No Types Assigned https://www.kde.org/info/security/advisory-20150109-1.txt Advisory, Patch
    Added CWE CWE-310
  • Initial Analysis by [email protected]

    Jan. 21, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-7252 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-7252 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.40 }} 0.01%

score

0.74078

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability