7.5
HIGH
CVE-2019-13050
OpenSKS GnuPG Certificate Spamming Denial of Service
Description

Interaction between the sks-keyserver code through 1.2.0 of the SKS keyserver network, and GnuPG through 2.2.16, makes it risky to have a GnuPG keyserver configuration line referring to a host on the SKS keyserver network. Retrieving data from this network may cause a persistent denial of service, because of a Certificate Spamming Attack.

INFO

Published Date :

June 29, 2019, 5:15 p.m.

Last Modified :

Nov. 7, 2023, 3:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-13050 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-13050 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Opensuse leap
1 Gnupg gnupg
1 F5 traffix_signaling_delivery_controller
1 Sks_keyserver_project sks_keyserver

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Java

Updated: 2 years, 9 months ago
0 stars 1 fork 1 watcher
Born at : Dec. 14, 2021, 4:38 p.m. This repo has been linked 26 different CVEs too.

None

Java

Updated: 2 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 13, 2021, 7 p.m. This repo has been linked 26 different CVEs too.

2019年天融信阿尔法实验室在微信公众号发布的所有安全资讯汇总

Updated: 3 weeks, 2 days ago
33 stars 5 fork 5 watcher
Born at : Jan. 11, 2021, 2:13 a.m. This repo has been linked 240 different CVEs too.

A history of PGP-related vulnerabilities

Updated: 1 month ago
21 stars 4 fork 4 watcher
Born at : May 15, 2020, 9:42 a.m. This repo has been linked 15 different CVEs too.

None

Shell

Updated: 5 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 18, 2019, 10:49 p.m. This repo has been linked 124 different CVEs too.

Making CoreOS' Clair easily work in CI/CD pipelines

security-tools security-audit dev-ops ci-cd clair static-analysis docker vulnerabilities

Shell Python Dockerfile Ruby

Updated: 7 months, 4 weeks ago
29 stars 8 fork 8 watcher
Born at : May 13, 2016, 7:04 p.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-13050 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-13050 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/ [No types assigned]
    Added Reference MITRE https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp%3Butm_medium=RSS [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
    Removed Reference MITRE https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS
    Removed Reference MITRE https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
  • CVE Modified by [email protected]

    Jun. 29, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 28, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 04, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html No Types Assigned https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K08654551 No Types Assigned https://support.f5.com/csp/article/K08654551 Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS No Types Assigned https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS Third Party Advisory
    Changed Reference Type https://twitter.com/lambdafu/status/1147162583969009664 No Types Assigned https://twitter.com/lambdafu/status/1147162583969009664 Third Party Advisory
    Removed CWE NIST CWE-297
    Added CWE NIST CWE-295
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (including) 5.1.0
  • CVE Modified by [email protected]

    Feb. 25, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 10, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K08654551 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 15, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 18, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 17, 2019

    Action Type Old Value New Value
    Added Reference https://twitter.com/lambdafu/status/1147162583969009664 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 09, 2019

    Action Type Old Value New Value
    Added Reference https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 08, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f No Types Assigned https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f Exploit, Issue Tracking, Mitigation, Third Party Advisory
    Added CWE CWE-297
    Added CPE Configuration OR *cpe:2.3:a:gnupg:gnupg:*:*:*:*:*:*:*:* versions up to (including) 2.2.16 *cpe:2.3:a:sks_keyserver_project:sks_keyserver:*:*:*:*:*:*:*:* versions up to (including) 1.2.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-13050 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-13050 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.02 }} -0.02%

score

0.83835

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability