summaryrefslogtreecommitdiff
blob: 9039fcdffad1b439daf9b27bb9454e8bfbfa7ffb (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201606-04">
  <title>GnuPG: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in GnuPG and libgcrypt,
    the worst of which may allow a local attacker to obtain confidential key
    information.
  </synopsis>
  <product type="ebuild">gnupg</product>
  <announced>2016-06-05</announced>
  <revised count="2">2016-06-10</revised>
  <bug>534110</bug>
  <bug>541564</bug>
  <bug>541568</bug>
  <access>local, remote</access>
  <affected>
    <package name="app-crypt/gnupg" auto="yes" arch="*">
      <unaffected range="ge">2.0.26-r3</unaffected>
      <unaffected range="rge">1.4.19</unaffected>
      <unaffected range="rge">1.4.20</unaffected>
      <unaffected range="rge">1.4.21</unaffected>
      <unaffected range="rge">1.4.22</unaffected>
      <vulnerable range="lt">2.0.26-r3</vulnerable>
    </package>
    <package name="dev-libs/libgcrypt" auto="yes" arch="*">
      <unaffected range="ge">1.6.3-r4</unaffected>
      <vulnerable range="lt">1.6.3-r4</vulnerable>
    </package>
  </affected>
  <background>
    <p>The GNU Privacy Guard, GnuPG, is a free replacement for the PGP suite of
      cryptographic software.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in GnuPG and libgcrypt,
      please review the CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>A local attacker could possibly cause a Denial of Service condition.
      Side-channel attacks could be leveraged to obtain key material.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All GnuPG 2 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-crypt/gnupg-2.0.26-r3"
    </code>
    
    <p>All GnuPG 1 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-crypt/gnupg-1.4.19"
    </code>
    
    <p>All libgcrypt users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-libs/libgcrypt-1.6.3-r4"
    </code>
    
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3591">CVE-2014-3591</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0837">CVE-2015-0837</uri>
  </references>
  <metadata tag="requester" timestamp="2015-02-16T14:53:59Z">
    BlueKnight
  </metadata>
  <metadata tag="submitter" timestamp="2016-06-10T18:09:58Z">stanley</metadata>
</glsa>