- -------------------------------------------------------------------------
Debian Security Advisory DSA-4231-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
June 17, 2018                         https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : libgcrypt20
CVE ID         : CVE-2018-0495

It was discovered that Libgcrypt is prone to a local side-channel attack
allowing recovery of ECDSA private keys.

For the stable distribution (stretch), this problem has been fixed in
version 1.7.6-2+deb9u3.

We recommend that you upgrade your libgcrypt20 packages.

For the detailed security status of libgcrypt20 please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/source-package/libgcrypt20

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Debian: DSA-4231-1: libgcrypt20 security update

June 17, 2018
It was discovered that Libgcrypt is prone to a local side-channel attack allowing recovery of ECDSA private keys

Summary

For the stable distribution (stretch), this problem has been fixed in
version 1.7.6-2+deb9u3.

We recommend that you upgrade your libgcrypt20 packages.

For the detailed security status of libgcrypt20 please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/source-package/libgcrypt20

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Severity
It was discovered that Libgcrypt is prone to a local side-channel attack
allowing recovery of ECDSA private keys.

Related News