Executive Summary

Summary
Title Libgcrypt: Side-channel attack
Informations
Name GLSA-202003-32 First vendor Publication 2020-03-15
Vendor Gentoo Last vendor Modification 2020-03-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A vulnerability in Libgcrypt could allow a local attacker to recover sensitive information.

Background

Libgcrypt is a general purpose cryptographic library derived out of GnuPG.

Description

A timing attack was found in the way ECCDSA was implemented in Libgcrypt.

Impact

A local man-in-the-middle attacker, during signature generation, could possibly recover the private key.

Workaround

There is no known workaround at this time.

Resolution

All Libgcrypt users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libgcrypt-1.8.5"

References

[ 1 ] CVE-2019-13627 : https://nvd.nist.gov/vuln/detail/CVE-2019-13627

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/202003-32

Original Source

Url : http://security.gentoo.org/glsa/glsa-202003-32.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-203 Information Exposure Through Discrepancy

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 6
Os 2

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-15 21:17:52
  • First insertion