Login
Newsletter
Werbung

Sicherheit: Verwendung schwacher Verschlüsselung in PyCrypto
Aktuelle Meldungen Distributionen
Name: Verwendung schwacher Verschlüsselung in PyCrypto
ID: 202007-62
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 31. Juli 2020, 19:36
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2018-6594
Applikationen: PyCrypto

Originalnachricht


--Apple-Mail=_E6583D79-BCD4-4852-9BB6-3DC5A315FFA0
Content-Type: multipart/alternative;
boundary="Apple-Mail=_0A51D358-B735-49A9-801E-6C30DFE85CFC"


--Apple-Mail=_0A51D358-B735-49A9-801E-6C30DFE85CFC
Content-Transfer-Encoding: 7bit
Content-Type: text/plain;
charset=us-ascii

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202007-62
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: PyCrypto: Weak key generation
Date: July 31, 2020
Bugs: #703682
ID: 202007-62

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A flaw in PyCrypto allow remote attackers to obtain sensitive
information.

Background
==========

PyCrypto is the Python Cryptography Toolkit.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-python/pycrypto <= 2.6.1-r2 Vulnerable!
-------------------------------------------------------------------
NOTE: Certain packages are still vulnerable. Users should migrate
to another package if one is available or wait for the
existing packages to be marked stable by their
architecture maintainers.

Description
===========

It was discovered that PyCrypto incorrectly generated ElGamal key
parameters.

Impact
======

Attackers may be able to obtain sensitive information by reading
ciphertext data.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

Gentoo has discontinued support for PyCrypto. We recommend that users
unmerge PyCrypto:

# emerge --unmerge "dev-python/pycrypto"

NOTE: The Gentoo developer(s) maintaining PyCrypto have discontinued
support at this time. PyCryptodome is the canonical successor to
PyCrypto.

References
==========

[ 1 ] CVE-2018-6594
https://nvd.nist.gov/vuln/detail/CVE-2018-6594

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202007-62

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


--Apple-Mail=_0A51D358-B735-49A9-801E-6C30DFE85CFC
Content-Transfer-Encoding: 7bit
Content-Type: text/html;
charset=us-ascii

<html><head><meta http-equiv="Content-Type"
content="text/html; charset=us-ascii"></head><body style="word-wrap: break-word; -webkit-nbsp-mode: space; line-break: after-white-space;" class=""><pre style="word-wrap: break-word; white-space: pre-wrap;" class="">- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202007-62
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a href="https://security.gentoo.org/" class="">https://security.gentoo.org/</a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: PyCrypto: Weak key generation
Date: July 31, 2020
Bugs: #703682
ID: 202007-62

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A flaw in PyCrypto allow remote attackers to obtain sensitive
information.

Background
==========

PyCrypto is the Python Cryptography Toolkit.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-python/pycrypto &lt;= 2.6.1-r2 Vulnerable!
-------------------------------------------------------------------
NOTE: Certain packages are still vulnerable. Users should migrate
to another package if one is available or wait for the
existing packages to be marked stable by their
architecture maintainers.

Description
===========

It was discovered that PyCrypto incorrectly generated ElGamal key
parameters.

Impact
======

Attackers may be able to obtain sensitive information by reading
ciphertext data.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

Gentoo has discontinued support for PyCrypto. We recommend that users
unmerge PyCrypto:

# emerge --unmerge "dev-python/pycrypto"

NOTE: The Gentoo developer(s) maintaining PyCrypto have discontinued
support at this time. PyCryptodome is the canonical successor to
PyCrypto.

References
==========

[ 1 ] CVE-2018-6594
<a href="https://nvd.nist.gov/vuln/detail/CVE-2018-6594" class="">https://nvd.nist.gov/vuln/detail/CVE-2018-6594</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a href="https://security.gentoo.org/glsa/202007-62" class="">https://security.gentoo.org/glsa/202007-62</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a href="mailto:security@gentoo.org"
class="">security@gentoo.org</a> or alternatively, you may file a bug at
<a href="https://bugs.gentoo.org" class="">https://bugs.gentoo.org</a>.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a href="https://creativecommons.org/licenses/by-sa/2.5" class="">https://creativecommons.org/licenses/by-sa/2.5</a></pre><div class=""><br class=""></div></body></html>
--Apple-Mail=_0A51D358-B735-49A9-801E-6C30DFE85CFC--

--Apple-Mail=_E6583D79-BCD4-4852-9BB6-3DC5A315FFA0
Content-Transfer-Encoding: 7bit
Content-Disposition: attachment;
filename=signature.asc
Content-Type: application/pgp-signature;
name=signature.asc
Content-Description: Message signed with OpenPGP

-----BEGIN PGP SIGNATURE-----

iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCXyRQ0l8UgAAAAAAuAChp
c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz
NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8
m3qxAQCSbWSU6wPAnyf2d0zEp7qOnXaIC1FVoMzboW4aqQainQEA58iamQgwwU7S
z+QbDzPuHhE9RxPYoW8/aA2A/NIXDQ4=
=prxd
-----END PGP SIGNATURE-----

--Apple-Mail=_E6583D79-BCD4-4852-9BB6-3DC5A315FFA0--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung