Executive Summary

Summary
Title libgcrypt20 security update
Informations
Name DSA-3474 First vendor Publication 2016-02-12
Vendor Debian Last vendor Modification 2016-02-12
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Daniel Genkin, Lev Pachmanov, Itamar Pipman and Eran Tromer discovered that the ECDH secret decryption keys in applications using the libgcrypt20 library could be leaked via a side-channel attack.

See https://www.cs.tau.ac.IL/~tromer/ecdh/ for details.

For the stable distribution (jessie), this problem has been fixed in version 1.6.3-2+deb8u1.

For the unstable distribution (sid), this problem has been fixed in version 1.6.5-2.

We recommend that you upgrade your libgcrypt20 packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3474

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-10-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-04.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ec4c27d766.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-83cd045bcc.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-559.nasl - Type : ACT_GATHER_INFO
2016-04-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1089-1.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-267.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-054-03.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3478.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_95b92e3bd45111e59794e8e0b747a45a.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2896-1.nasl - Type : ACT_GATHER_INFO
2016-02-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3474.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-04-22 00:27:23
  • Multiple Updates
2016-04-20 05:28:25
  • Multiple Updates
2016-02-16 13:27:40
  • Multiple Updates
2016-02-12 21:26:51
  • Multiple Updates
2016-02-12 21:21:37
  • First insertion