Executive Summary

Summary
Title libgcrypt: Multiple vulnerabilities
Informations
Name GLSA-201610-04 First vendor Publication 2016-10-10
Vendor Gentoo Last vendor Modification 2016-10-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been fixed in libgcrypt,the worst of which results in predictable output from the random number generator.

Background

libgcrypt is a general purpose cryptographic library derived out of GnuPG.

Description

Multiple vulnerabilities have been discovered in libgcrypt. Please review the CVE identifiers referenced below for details.

Impact

Side-channel attacks can leak private key information. A separate critical bug allows an attacker who obtains 4640 bits from the RNG to trivially predict the next 160 bits of output.

Workaround

There is no known workaround at this time.

Resolution

All libgcrypt users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libgcrypt-1.7.3"

References

[ 1 ] CVE-2014-3591 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3591
[ 2 ] CVE-2015-0837 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0837
[ 3 ] CVE-2015-7511 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7511
[ 4 ] CVE-2016-6313 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6313
[ 5 ] Factoring RSA Keys With TLS Perfect Forward Secrecy

https://securityblog.redhat.com/2015/09/02/factoring-rsa-keys-with-tls-perfect-forward-secrecy/

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201610-04

Original Source

Url : http://security.gentoo.org/glsa/glsa-201610-04.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 75
Application 18
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0013.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1081.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-01.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b66a0aef08.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-aab0a156ab.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2674.nasl - Type : ACT_GATHER_INFO
2016-11-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161108_libgcrypt_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-11-09 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0156.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2674.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2674.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-04.nasl - Type : ACT_GATHER_INFO
2016-10-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1138.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2346-1.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2345-1.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-744.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3a0195918f.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2b4ecfa79f.nasl - Type : ACT_GATHER_INFO
2016-09-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1042.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-602.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9864953aa3.nasl - Type : ACT_GATHER_INFO
2016-08-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-600.nasl - Type : ACT_GATHER_INFO
2016-08-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-236-02.nasl - Type : ACT_GATHER_INFO
2016-08-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-236-01.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3065-1.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3064-1.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3649.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3650.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e1c71d8d64d911e6b38a25a46b33f2ed.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ec4c27d766.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-83cd045bcc.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-559.nasl - Type : ACT_GATHER_INFO
2016-04-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1089-1.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-267.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-054-03.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2896-1.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_95b92e3bd45111e59794e8e0b747a45a.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3478.nasl - Type : ACT_GATHER_INFO
2016-02-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3474.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-12-17 12:03:41
  • Multiple Updates
2016-12-06 13:26:15
  • Multiple Updates
2016-10-12 13:24:19
  • Multiple Updates
2016-10-10 13:19:32
  • First insertion