Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in GnuPG und Libgcrypt
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in GnuPG und Libgcrypt
ID: 201402-24
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 21. Februar 2014, 17:47
Referenzen: http://eprint.iacr.org/2013/448
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6085
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4242
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4351
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4402
Applikationen: The GNU Privacy Guard, libgcrypt

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--A8H7WGwegUkrtLUttHw7G24FKdtGFD5rb
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201402-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GnuPG, Libgcrypt: Multiple vulnerabilities
Date: February 21, 2014
Bugs: #449546, #478184, #484836, #487230, #494658
ID: 201402-24

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in GnuPG and Libgcrypt,
which may result in execution of arbitrary code, Denial of Service, or
the disclosure of private keys.

Background
==========

The GNU Privacy Guard, GnuPG, is a free replacement for the PGP suite
of cryptographic software. Libgcrypt is a cryptographic library based
on GnuPG.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-crypt/gnupg < 2.0.22 *>= 1.4.16
>= 2.0.22
2 dev-libs/libgcrypt < 1.5.3 >= 1.5.3
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in GnuPG and Libgcrypt.
Please review the CVE identifiers referenced below for details.

Impact
======

An unauthenticated remote attacker may be able to execute arbitrary
code with the privileges of the user running GnuPG, cause a Denial of
Service condition, or bypass security restrictions. Additionally, a
side-channel attack may allow a local attacker to recover a private
key, please review "Flush+Reload: a High Resolution, Low Noise, L3
Cache Side-Channel Attack" in the References section for further
details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GnuPG 2.0 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-crypt/gnupg-2.0.22"

All GnuPG 1.4 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-crypt/gnupg-1.4.16"

All Libgcrypt users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libgcrypt-1.5.3"

References
==========

[ 1 ] CVE-2012-6085
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6085
[ 2 ] CVE-2013-4242
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4242
[ 3 ] CVE-2013-4351
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4351
[ 4 ] CVE-2013-4402
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4402
[ 5 ] Flush+Reload: a High Resolution, Low Noise, L3 Cache Side-Channel
Attack
http://eprint.iacr.org/2013/448

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-24.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--A8H7WGwegUkrtLUttHw7G24FKdtGFD5rb
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iKYEARECAGYFAlMHeXtfFIAAAAAALgAoaXNzdWVyLWZwckBub3RhdGlvbnMub3Bl
bnBncC5maWZ0aGhvcnNlbWFuLm5ldEM2NzU5RjUyMDczREJDQkVDQTBDRkE1NERC
Nzk1QThBNDI2MTgzNTQACgkQ23laikJhg1Sw9QCgnc3bwCZXdMyvUEd1pyf1WMG3
DAQAoISW9mjRYI+bsi6eZwkNnyso+QEq
=lzpF
-----END PGP SIGNATURE-----

--A8H7WGwegUkrtLUttHw7G24FKdtGFD5rb--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung