summaryrefslogtreecommitdiff
blob: 706dc506c87f41daa0ba878b21c5e11841236a05 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201408-10">
  <title>Libgcrypt: Side-channel attack</title>
  <synopsis>A vulnerability in Libgcrypt could allow a remote attacker to
    extract ElGamal private key information. 
  </synopsis>
  <product type="ebuild">libgcrypt,side-channel,elgamal</product>
  <announced>2014-08-29</announced>
  <revised count="1">2014-08-29</revised>
  <bug>519396</bug>
  <access>remote</access>
  <affected>
    <package name="dev-libs/libgcrypt" auto="yes" arch="*">
      <unaffected range="ge">1.5.4</unaffected>
      <vulnerable range="lt">1.5.4</vulnerable>
    </package>
  </affected>
  <background>
    <p>Libgcrypt is a general purpose cryptographic library derived out of
      GnuPG. 
    </p>
  </background>
  <description>
    <p>A vulnerability in the implementation of ElGamal decryption procedures
      of Libgcrypt leaks information to various side-channels.
    </p>
  </description>
  <impact type="normal">
    <p>A physical side-channel attack allows a remote attacker to fully extract
      decryption keys during the decryption of a chosen ciphertext.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Libgcrypt users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-libs/libgcrypt-1.5.4"
    </code>
    
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5270">CVE-2014-5270</uri>
  </references>
  <metadata tag="requester" timestamp="2014-08-24T09:53:40Z">K_F</metadata>
  <metadata tag="submitter" timestamp="2014-08-29T10:08:01Z">K_F</metadata>
</glsa>