Executive Summary

Summary
Title Libgcrypt vulnerability
Informations
Name USN-2896-1 First vendor Publication 2016-02-15
Vendor Ubuntu Last vendor Modification 2016-02-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Libgcrypt could be made to expose sensitive information.

Software Description: - libgcrypt20: LGPL Crypto library - libgcrypt11: LGPL Crypto library

Details:

Daniel Genkin, Lev Pachmanov, Itamar Pipman and Eran Tromer discovered that Libgcrypt was susceptible to an attack via physical side channels. A local attacker could use this attack to possibly recover private keys.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
libgcrypt20 1.6.3-2ubuntu1.1

Ubuntu 14.04 LTS:
libgcrypt11 1.5.3-2ubuntu4.3

Ubuntu 12.04 LTS:
libgcrypt11 1.5.0-3ubuntu0.5

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2896-1
CVE-2015-7511

Package Information:
https://launchpad.net/ubuntu/+source/libgcrypt20/1.6.3-2ubuntu1.1
https://launchpad.net/ubuntu/+source/libgcrypt11/1.5.3-2ubuntu4.3
https://launchpad.net/ubuntu/+source/libgcrypt11/1.5.0-3ubuntu0.5

Original Source

Url : http://www.ubuntu.com/usn/USN-2896-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-10-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-04.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ec4c27d766.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-83cd045bcc.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-559.nasl - Type : ACT_GATHER_INFO
2016-04-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1089-1.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-267.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-054-03.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3478.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_95b92e3bd45111e59794e8e0b747a45a.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2896-1.nasl - Type : ACT_GATHER_INFO
2016-02-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3474.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-04-22 00:27:36
  • Multiple Updates
2016-04-20 05:28:36
  • Multiple Updates
2016-02-17 13:26:47
  • Multiple Updates
2016-02-15 21:29:03
  • Multiple Updates
2016-02-15 21:24:15
  • First insertion