Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in GnuPG
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in GnuPG
ID: 201612-01
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 2. Dezember 2016, 11:02
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6313
http://security.gentoo.org/glsa/201610-04
http://formal.iti.kit.edu/~klebanov/pubs/libgcrypt-cve-2016-6313.pdf
Applikationen: The GNU Privacy Guard

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--ND6BITGONiGbXnIw3TRiivVvi7FcLXLTq
Content-Type: multipart/mixed;
boundary="LQdEECRUmjKuKIcFfbMDEsoQtkxCETB6E"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <ecc15267-0121-2fc8-21aa-7bbe94694405@gentoo.org>
Subject: [ GLSA 201612-01 ] GnuPG: RNG output is predictable

--LQdEECRUmjKuKIcFfbMDEsoQtkxCETB6E
Content-Type: multipart/alternative;
boundary="------------22695FC59F4E082732B6D7E1"

This is a multi-part message in MIME format.
--------------22695FC59F4E082732B6D7E1
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GnuPG: RNG output is predictable
Date: December 02, 2016
Bugs: #591536
ID: 201612-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Due to a design flaw, the output of GnuPG's Random Number Generator
(RNG) is predictable.

Background
==========

The GNU Privacy Guard, GnuPG, is a free replacement for the PGP suite
of cryptographic software.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-crypt/gnupg < 1.4.21 >= 1.4.21

Description
===========

A long standing bug (since 1998) in Libgcrypt (see "GLSA 201610-04"
below) and GnuPG allows an attacker to predict the output from the
standard RNG. Please review the "Entropy Loss and Output Predictability
in the Libgcrypt PRNG" paper below for a deep technical analysis.

Impact
======

An attacker who obtains 580 bytes of the random number from the
standard RNG can trivially predict the next 20 bytes of output.

This flaw does not affect the default generation of keys, because
running gpg for key creation creates at most 2 keys from the pool. For
a single 4096 bit RSA key, 512 bytes of random are required and thus
for the second key (encryption subkey), 20 bytes could be predicted
from the the first key.

However, the security of an OpenPGP key depends on the primary key
(which was generated first) and thus the 20 predictable bytes should
not be a problem. For the default key length of 2048 bit nothing will
be predictable.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GnuPG 1 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-crypt/gnupg-1.4.21"

References
==========

[ 1 ] CVE-2016-6313
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6313
[ 2 ] Entropy Loss and Output Predictability in the Libgcrypt PRNG
http://formal.iti.kit.edu/~klebanov/pubs/libgcrypt-cve-2016-6313.pdf
[ 3 ] GLSA 201610-04
http://security.gentoo.org/glsa/201610-04

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------22695FC59F4E082732B6D7E1
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GnuPG: RNG output is predictable
Date: December 02, 2016
Bugs: #591536
ID: 201612-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Due to a design flaw, the output of GnuPG's Random Number Generator
(RNG) is predictable.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

The GNU Privacy Guard, GnuPG, is a free replacement for the PGP suite
of cryptographic software.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-crypt/gnupg &lt; 1.4.21 &gt;=3D
1.=
4.21=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

A long standing bug (since 1998) in Libgcrypt (see "GLSA 201610-04"
below) and GnuPG allows an attacker to predict the output from the
standard RNG. Please review the "Entropy Loss and Output Predictability
in the Libgcrypt PRNG" paper below for a deep technical analysis.

Impact
=3D=3D=3D=3D=3D=3D

An attacker who obtains 580 bytes of the random number from the
standard RNG can trivially predict the next 20 bytes of output.

This flaw does not affect the default generation of keys, because
running gpg for key creation creates at most 2 keys from the pool. For
a single 4096 bit RSA key, 512 bytes of random are required and thus
for the second key (encryption subkey), 20 bytes could be predicted
from the the first key.

However, the security of an OpenPGP key depends on the primary key
(which was generated first) and thus the 20 predictable bytes should
not be a problem. For the default key length of 2048 bit nothing will
be predictable.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All GnuPG 1 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dapp-crypt/gnupg-1.4.21"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-6313
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-6313">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-6313</a>
[ 2 ] Entropy Loss and Output Predictability in the Libgcrypt PRNG
<a class=3D"moz-txt-link-freetext" href=3D"http://formal.iti.kit.ed=
u/~klebanov/pubs/libgcrypt-cve-2016-6313.pdf">http://formal.iti.kit.edu/~=
klebanov/pubs/libgcrypt-cve-2016-6313.pdf</a>
[ 3 ] GLSA 201610-04
<a class=3D"moz-txt-link-freetext" href=3D"http://security.gentoo.o=
rg/glsa/201610-04">http://security.gentoo.org/glsa/201610-04</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-01">https://security.gentoo.org/glsa/201612-01</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------22695FC59F4E082732B6D7E1--

--LQdEECRUmjKuKIcFfbMDEsoQtkxCETB6E--

--ND6BITGONiGbXnIw3TRiivVvi7FcLXLTq
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQJ8BAEBCgBmBQJYQUFNXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ1OTcyRDI4NDhFOEE0NDYwRTdERTY4QUM5
RjI4QkQ4QkQxRTM5NUZGAAoJEJ8ovYvR45X/cesP/Rox6g+54+8dsp4VTGB9LdCL
h6XtbsUEiOAfuhHjofPF/V9+FqfvGOmJhYdtnmxkq3nftzP2sOU5KwWkOo3n0Tzx
1tEjnKS02zQTOwHEdMIVPm9gQKD4uohgQjqOjpS1YqNdhzBK7Rqhzlbi/rzSRe6r
cqvhfarvvPo2q8He3HjAQ1RHIbuSDmZ6bFVFszT/e1QknXjalv5qIKAHJ78VRY2F
9Cn67VI9DWygo+/tPuobX7YTq3RXkGB12aqzjzrlvK8gzzektidolT2jO35o2TKe
Uuw0sI2dSHPVKQSj2MgNB9tHgcp61V3Xm9ahzHhVXaibaOIu/uPRZaOW3GxUKmYa
6hTMLD5O6JcCk4xf8/zBXVmlV6ZiR3iaq2i0sm1v0OCxTW2uXlrTcSg8KSG92PxK
zQ7S/g2J2gXAQU2n4jEwK2Jsq/TGrfGanfAqHoP2VWbKVkVj0FNO5H+tZByPWNVm
6aodBs6hY1H6YTcUF1jLDVIyS6s0y/YoC6OGJOFoIxYQVedWeB1C9pwYxzs2co9Q
RGI7YOn3SQfSCZNt4pbQ7U5xPzsJGthlcsdJ3/nyg9jgwyngBuhyN+AzwQHmdWKH
lYBghU67kKXk+4Ps3ArNu18siORTgSXOSL863/ALXsZQYxbM03VmYKRsBtjMgBPv
ZN6QqD5fX4Qmz6PD4ZZ5
=KJFZ
-----END PGP SIGNATURE-----

--ND6BITGONiGbXnIw3TRiivVvi7FcLXLTq--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung