Gentoo Archives: gentoo-announce

From: Yury German <blueknight@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201606-04 ] GnuPG: Multiple vulnerabilities
Date: Sun, 05 Jun 2016 20:27:05
Message-Id: 1621944f-fa33-23d7-9d91-b327db83bd96@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201606-04
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: GnuPG: Multiple vulnerabilities
9 Date: June 05, 2016
10 Bugs: #534110, #541564, #541568
11 ID: 201606-04
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in GnuPG and libgcrypt, the
19 worst of which may allow a local attacker to obtain confidential key
20 information.
21
22 Background
23 ==========
24
25 The GNU Privacy Guard, GnuPG, is a free replacement for the PGP suite
26 of cryptographic software.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 app-crypt/gnupg < 2.0.26-r3 *>= 1.4.19
35 >= 2.0.26-r3
36 2 dev-libs/libgcrypt < 1.6.3-r4 >= 1.6.3-r4
37 -------------------------------------------------------------------
38 2 affected packages
39
40 Description
41 ===========
42
43 Multiple vulnerabilities have been discovered in GnuPG and libgcrypt,
44 please review the CVE identifiers referenced below for details.
45
46 Impact
47 ======
48
49 A local attacker could possibly cause a Denial of Service condition.
50 Side-channel attacks could be leveraged to obtain key material.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All GnuPG 2 users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=app-crypt/gnupg-2.0.26-r3"
64
65 All GnuPG 1 users should upgrade to the latest version:
66
67 # emerge --sync
68 # emerge --ask --oneshot --verbose ">=app-crypt/gnupg-1.4.19"
69
70 All libgcrypt users should upgrade to the latest version:
71
72 # emerge --sync
73 # emerge --ask --oneshot --verbose ">=dev-libs/libgcrypt-1.6.3-r4"
74
75 References
76 ==========
77
78 [ 1 ] CVE-2014-3591
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3591
80 [ 2 ] CVE-2015-0837
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0837
82
83 Availability
84 ============
85
86 This GLSA and any updates to it are available for viewing at
87 the Gentoo Security Website:
88
89 https://security.gentoo.org/glsa/201606-04
90
91 Concerns?
92 =========
93
94 Security is a primary focus of Gentoo Linux and ensuring the
95 confidentiality and security of our users' machines is of utmost
96 importance to us. Any security concerns should be addressed to
97 security@g.o or alternatively, you may file a bug at
98 https://bugs.gentoo.org.
99
100 License
101 =======
102
103 Copyright 2016 Gentoo Foundation, Inc; referenced text
104 belongs to its owner(s).
105
106 The contents of this document are licensed under the
107 Creative Commons - Attribution / Share Alike license.
108
109 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature