Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libgcrypt
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libgcrypt
ID: 201610-04
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 10. Oktober 2016, 15:02
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7511
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3591
https://securityblog.redhat.com/2015/09/02/factoring-rsa-keys-with-tls-perfect-forward-secrecy/
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0837
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6313
Applikationen: libgcrypt

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--BsaVfwIC3BwfHOvhJbqcNM67Fn9ihME5p
Content-Type: multipart/mixed;
boundary="lh5spSkMB5wFqN7BV9cTA3jgBji9u1BJQ"
From: Kristian Fiskerstrand <k_f@gentoo.org>
Reply-To: k_f@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <24ca6848-042e-f900-eee1-253851823d15@gentoo.org>
Subject: [ GLSA 201610-04 ] libgcrypt: Multiple vulnerabilities

--lh5spSkMB5wFqN7BV9cTA3jgBji9u1BJQ
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201610-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libgcrypt: Multiple vulnerabilities
Date: October 10, 2016
Bugs: #541564, #559942, #574268, #591534
ID: 201610-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been fixed in libgcrypt,the worst of
which results in predictable output from the random number generator.

Background
==========

libgcrypt is a general purpose cryptographic library derived out of
GnuPG.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/libgcrypt < 1.7.3 >= 1.7.3

Description
===========

Multiple vulnerabilities have been discovered in libgcrypt. Please
review the CVE identifiers referenced below for details.

Impact
======

Side-channel attacks can leak private key information. A separate
critical bug allows an attacker who obtains 4640 bits from the RNG to
trivially predict the next 160 bits of output.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libgcrypt users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libgcrypt-1.7.3"

References
==========

[ 1 ] CVE-2014-3591
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3591
[ 2 ] CVE-2015-0837
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0837
[ 3 ] CVE-2015-7511
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7511
[ 4 ] CVE-2016-6313
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6313
[ 5 ] Factoring RSA Keys With TLS Perfect Forward Secrecy

https://securityblog.redhat.com/2015/09/02/factoring-rsa-keys-with-tls-perfect-forward-secrecy/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201610-04

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--lh5spSkMB5wFqN7BV9cTA3jgBji9u1BJQ--

--BsaVfwIC3BwfHOvhJbqcNM67Fn9ihME5p
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEcBAEBCgAGBQJX+3YFAAoJECULev7WN52FCIQIAIHFU5qnAmZuqI1audTbaxKV
p4usyqAHKVKVJu5mfEMP5FZ/W0m3cBAEvWAXRVLwONJsd/YgHZVK11/+l3QVxMPf
j3aCDY3U6ekorlwkEouy9cxl4H5uD4ooN02DU7wtPc51rslVk9ag2eSY4NdI/oJC
L7/5+isPEBGQMmT0Wwx6Q4uukYN/IKsVWMGRqywnl2tVyYnO2ooZp8We1MCZHcjj
lS0L+hxVve4kO63098OQsHTF7kyYQjZcHq8cX0ztql/ymzXfPqBWAwh5yDOCR8kN
6efcj3AJW/5QhErQ2eo+jOQ92YJaDnP4KSeYsBHFx6bVYKyOIKzfwLA9n1oX8pk=
=YOps
-----END PGP SIGNATURE-----

--BsaVfwIC3BwfHOvhJbqcNM67Fn9ihME5p--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung