- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201606-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: GnuPG: Multiple vulnerabilities
     Date: June 05, 2016
     Bugs: #534110, #541564, #541568
       ID: 201606-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in GnuPG and libgcrypt, the
worst of which may allow a local attacker to obtain confidential key
information.

Background
=========
The GNU Privacy Guard, GnuPG, is a free replacement for the PGP suite
of cryptographic software.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  app-crypt/gnupg            < 2.0.26-r3                *>= 1.4.19
                                                         >= 2.0.26-r3
  2  dev-libs/libgcrypt          < 1.6.3-r4               >= 1.6.3-r4
    -------------------------------------------------------------------
     2 affected packages

Description
==========
Multiple vulnerabilities have been discovered in GnuPG and libgcrypt,
please review the CVE identifiers referenced below for details.

Impact
=====
A local attacker could possibly cause a Denial of Service condition.
Side-channel attacks could be leveraged to obtain key material.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All GnuPG 2 users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-crypt/gnupg-2.0.26-r3"

All GnuPG 1 users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-crypt/gnupg-1.4.19"

All libgcrypt users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-libs/libgcrypt-1.6.3-r4"

References
=========
[ 1 ] CVE-2014-3591
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3591
[ 2 ] CVE-2015-0837
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0837

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201606-04

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201606-04: GnuPG: Multiple vulnerabilities

Multiple vulnerabilities have been found in GnuPG and libgcrypt, the worst of which may allow a local attacker to obtain confidential key information

Summary

Multiple vulnerabilities have been discovered in GnuPG and libgcrypt, please review the CVE identifiers referenced below for details.

Resolution

All GnuPG 2 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-crypt/gnupg-2.0.26-r3"
All GnuPG 1 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-crypt/gnupg-1.4.19"
All libgcrypt users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/libgcrypt-1.6.3-r4"

References

[ 1 ] CVE-2014-3591 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3591 [ 2 ] CVE-2015-0837 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0837

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201606-04

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: GnuPG: Multiple vulnerabilities
Date: June 05, 2016
Bugs: #534110, #541564, #541568
ID: 201606-04

Synopsis

Multiple vulnerabilities have been found in GnuPG and libgcrypt, the worst of which may allow a local attacker to obtain confidential key information.

Background

The GNU Privacy Guard, GnuPG, is a free replacement for the PGP suite of cryptographic software.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-crypt/gnupg < 2.0.26-r3 *>= 1.4.19 >= 2.0.26-r3 2 dev-libs/libgcrypt < 1.6.3-r4 >= 1.6.3-r4 ------------------------------------------------------------------- 2 affected packages

Impact

===== A local attacker could possibly cause a Denial of Service condition. Side-channel attacks could be leveraged to obtain key material.

Workaround

There is no known workaround at this time.

Related News