- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202003-32
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Low
    Title: Libgcrypt: Side-channel attack
     Date: March 15, 2020
     Bugs: #693108
       ID: 202003-32

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability in Libgcrypt could allow a local attacker to recover
sensitive information.

Background
=========
Libgcrypt is a general purpose cryptographic library derived out of
GnuPG.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-libs/libgcrypt           < 1.8.5                    >= 1.8.5

Description
==========
A timing attack was found in the way ECCDSA was implemented in
Libgcrypt.

Impact
=====
A local man-in-the-middle attacker, during signature generation, could
possibly recover the private key.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Libgcrypt users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-libs/libgcrypt-1.8.5"

References
=========
[ 1 ] CVE-2019-13627
      https://nvd.nist.gov/vuln/detail/CVE-2019-13627

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202003-32

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/


Gentoo: GLSA-202003-32: Libgcrypt: Side-channel attack

A vulnerability in Libgcrypt could allow a local attacker to recover sensitive information.

Summary

A timing attack was found in the way ECCDSA was implemented in Libgcrypt.

Resolution

All Libgcrypt users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/libgcrypt-1.8.5"

References

[ 1 ] CVE-2019-13627 https://nvd.nist.gov/vuln/detail/CVE-2019-13627

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202003-32

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Low
Title: Libgcrypt: Side-channel attack
Date: March 15, 2020
Bugs: #693108
ID: 202003-32

Synopsis

A vulnerability in Libgcrypt could allow a local attacker to recover sensitive information.

Background

Libgcrypt is a general purpose cryptographic library derived out of GnuPG.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-libs/libgcrypt < 1.8.5 >= 1.8.5

Impact

===== A local man-in-the-middle attacker, during signature generation, could possibly recover the private key.

Workaround

There is no known workaround at this time.

Related News