Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in GnuPG
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in GnuPG
ID: 201606-04
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 5. Juni 2016, 23:09
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3591
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0837
Applikationen: The GNU Privacy Guard

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--W8mFTXgSJ7TPQi4Ls8ukHqqWUvqPtvLgB
Content-Type: multipart/mixed;
boundary="QHv1DB6lVX5090vbri5WehhpSmtsGRv3a"
From: Yury German <blueknight@gentoo.org>
Reply-To: blueknight@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <1621944f-fa33-23d7-9d91-b327db83bd96@gentoo.org>
Subject: [ GLSA 201606-04 ] GnuPG: Multiple vulnerabilities

--QHv1DB6lVX5090vbri5WehhpSmtsGRv3a
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201606-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GnuPG: Multiple vulnerabilities
Date: June 05, 2016
Bugs: #534110, #541564, #541568
ID: 201606-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in GnuPG and libgcrypt, the
worst of which may allow a local attacker to obtain confidential key
information.

Background
==========

The GNU Privacy Guard, GnuPG, is a free replacement for the PGP suite
of cryptographic software.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-crypt/gnupg < 2.0.26-r3 *>= 1.4.19
>= 2.0.26-r3
2 dev-libs/libgcrypt < 1.6.3-r4 >= 1.6.3-r4
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in GnuPG and libgcrypt,
please review the CVE identifiers referenced below for details.

Impact
======

A local attacker could possibly cause a Denial of Service condition.
Side-channel attacks could be leveraged to obtain key material.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GnuPG 2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-crypt/gnupg-2.0.26-r3"

All GnuPG 1 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-crypt/gnupg-1.4.19"

All libgcrypt users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libgcrypt-1.6.3-r4"

References
==========

[ 1 ] CVE-2014-3591
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3591
[ 2 ] CVE-2015-0837
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0837

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201606-04

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--QHv1DB6lVX5090vbri5WehhpSmtsGRv3a--

--W8mFTXgSJ7TPQi4Ls8ukHqqWUvqPtvLgB
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEcBAEBCAAGBQJXVIrHAAoJEDkRiObnjK1yFLYIAL+QWLQbk7R7Wk4B7fU7kn10
BOusR8LnIN4cPge/sWPUaeXO0fOTk/Fq+6uCAQIwUh61cJPSg7GrIpMwtToS/QzE
0bB3ycPdbPU4z8kHgPjNf82PhstdEUcllDsN5v1s8K+aEIXtU4eya92DbrwGHAQz
91ef1uinH06sK3ynwpFMOACTvrGD2VbK0pjwbV7kYoYmxH3JmaxOW2aciOYS2r+E
ORhqebBRfpk68fxohV+rZdfmpEVERJBvzfyjSJxnKDeSUIJtOXhS+hP6M6ftqvUg
r+Gqwv+NywbmcNl0kN3sFxtOZ0q4LaQSzWvdkb9fT3kmlRo3HreW9sg3jre2RkM=
=qQmD
-----END PGP SIGNATURE-----

--W8mFTXgSJ7TPQi4Ls8ukHqqWUvqPtvLgB--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung