Executive Summary

Summary
Title GnuPG vulnerabilities
Informations
Name USN-2554-1 First vendor Publication 2015-04-01
Vendor Ubuntu Last vendor Modification 2015-04-01
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in GnuPG.

Software Description: - gnupg: GNU privacy guard - a free PGP replacement - gnupg2: GNU privacy guard - a free PGP replacement

Details:

Daniel Genkin, Lev Pachmanov, Itamar Pipman, and Eran Tromer discovered that GnuPG was susceptible to an attack via physical side channels. A local attacker could use this attack to possibly recover private keys. (CVE-2014-3591)

Daniel Genkin, Adi Shamir, and Eran Tromer discovered that GnuPG was susceptible to an attack via physical side channels. A local attacker could use this attack to possibly recover private keys. (CVE-2015-0837)

Hanno Böck discovered that GnuPG incorrectly handled certain malformed keyrings. If a user or automated system were tricked into opening a malformed keyring, a remote attacker could use this issue to cause GnuPG to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2015-1606, CVE-2015-1607)

In addition, this update improves GnuPG security by validating that the keys returned by keyservers match those requested.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.10:
gnupg 1.4.16-1.2ubuntu1.2
gnupg2 2.0.24-1ubuntu2.2

Ubuntu 14.04 LTS:
gnupg 1.4.16-1ubuntu2.3
gnupg2 2.0.22-3ubuntu1.3

Ubuntu 12.04 LTS:
gnupg 1.4.11-3ubuntu2.9
gnupg2 2.0.17-2ubuntu2.12.04.6

Ubuntu 10.04 LTS:
gnupg 1.4.10-2ubuntu1.8

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2554-1
CVE-2014-3591, CVE-2014-5270, CVE-2015-0837, CVE-2015-1606,
CVE-2015-1607

Package Information:
https://launchpad.net/ubuntu/+source/gnupg/1.4.16-1.2ubuntu1.2
https://launchpad.net/ubuntu/+source/gnupg2/2.0.24-1ubuntu2.2
https://launchpad.net/ubuntu/+source/gnupg/1.4.16-1ubuntu2.3
https://launchpad.net/ubuntu/+source/gnupg2/2.0.22-3ubuntu1.3
https://launchpad.net/ubuntu/+source/gnupg/1.4.11-3ubuntu2.9
https://launchpad.net/ubuntu/+source/gnupg2/2.0.17-2ubuntu2.12.04.6
https://launchpad.net/ubuntu/+source/gnupg/1.4.10-2ubuntu1.8

Original Source

Url : http://www.ubuntu.com/usn/USN-2554-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-200 Information Exposure
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25845
 
Oval ID: oval:org.mitre.oval:def:25845
Title: USN-2339-2 -- libgcrypt11 vulnerability
Description: Libgcrypt could expose sensitive information when performing decryption.
Family: unix Class: patch
Reference(s): USN-2339-2
CVE-2014-5270
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): libgcrypt11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26547
 
Oval ID: oval:org.mitre.oval:def:26547
Title: SUSE-SU-2014:1077-1 -- Security update for libgcrypt
Description: This libgcrypt update fixes the following security issue: * bnc#892464: Side-channel attack on Elgamal encryption subkeys. (CVE-2014-5270) Security Issues: * CVE-2014-5270 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5270>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1077-1
CVE-2014-5270
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): libgcrypt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26710
 
Oval ID: oval:org.mitre.oval:def:26710
Title: DSA-3024-1 gnupg - security update
Description: Genkin, Pipman and Tromer discovered a side-channel attack on Elgamal encryption subkeys (<a href="https://security-tracker.debian.org/tracker/CVE-2014-5270">CVE-2014-5270</a>).
Family: unix Class: patch
Reference(s): DSA-3024-1
CVE-2014-5270
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): gnupg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26749
 
Oval ID: oval:org.mitre.oval:def:26749
Title: USN-2339-1 -- gnupg vulnerability
Description: GnuPG could expose sensitive information when performing decryption.
Family: unix Class: patch
Reference(s): USN-2339-1
CVE-2014-5270
Version: 3
Platform(s): Ubuntu 12.04
Ubuntu 10.04
Product(s): gnupg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27968
 
Oval ID: oval:org.mitre.oval:def:27968
Title: DSA-3073-1 -- libgcrypt11 security update
Description: Daniel Genkin, Itamar Pipman and Eran Tromer discovered that Elgamal encryption subkeys in applications using the libgcrypt11 library, for example GnuPG 2.x, could be leaked via a side-channel attack.
Family: unix Class: patch
Reference(s): DSA-3073-1
CVE-2014-5270
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): libgcrypt11
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 100
Application 9
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2171-2.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-886.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2171-1.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2170-1.nasl - Type : ACT_GATHER_INFO
2015-12-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-840.nasl - Type : ACT_GATHER_INFO
2015-08-05 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-577.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2554-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-154.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-93.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3073.nasl - Type : ACT_GATHER_INFO
2014-09-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2014-180.nasl - Type : ACT_GATHER_INFO
2014-09-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3024.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-176.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2339-2.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2339-1.nasl - Type : ACT_GATHER_INFO
2014-09-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libgcrypt-devel-140819.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-10.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-04-03 13:28:21
  • Multiple Updates
2015-04-01 17:20:46
  • First insertion