Executive Summary

Summary
Title Libgcrypt vulnerability
Informations
Name USN-4236-2 First vendor Publication 2020-01-14
Vendor Ubuntu Last vendor Modification 2020-01-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Libgcrypt could be made to expose sensitive information.

Software Description: - libgcrypt20: LGPL Crypto library

Details:

USN-4236-1 fixed a vulnerability in Libgcrypt. This update provides the corresponding fix for Ubuntu 16.04 LTS.

Original advisory details:

It was discovered that Libgcrypt was susceptible to a ECDSA timing attack.
An attacker could possibly use this attack to recover sensitive
information.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
libgcrypt20 1.6.5-2ubuntu0.6

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4236-2
https://usn.ubuntu.com/4236-1
CVE-2019-13627

Package Information:
https://launchpad.net/ubuntu/+source/libgcrypt20/1.6.5-2ubuntu0.6

Original Source

Url : http://www.ubuntu.com/usn/USN-4236-2

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-203 Information Exposure Through Discrepancy

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 6
Os 2

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:20:13
  • First insertion