summaryrefslogtreecommitdiff
blob: a4070273bd016efa09ae8292af06d232ed63e905 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202003-32">
  <title>Libgcrypt: Side-channel attack</title>
  <synopsis>A vulnerability in Libgcrypt could allow a local attacker to
    recover sensitive information.
  </synopsis>
  <product type="ebuild">libgcrypt</product>
  <announced>2020-03-15</announced>
  <revised count="1">2020-03-15</revised>
  <bug>693108</bug>
  <access>local</access>
  <affected>
    <package name="dev-libs/libgcrypt" auto="yes" arch="*">
      <unaffected range="ge">1.8.5</unaffected>
      <vulnerable range="lt">1.8.5</vulnerable>
    </package>
  </affected>
  <background>
    <p>Libgcrypt is a general purpose cryptographic library derived out of
      GnuPG.
    </p>
  </background>
  <description>
    <p>A timing attack was found in the way ECCDSA was implemented in
      Libgcrypt.
    </p>
  </description>
  <impact type="low">
    <p>A local man-in-the-middle attacker, during signature generation, could
      possibly recover the private key.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Libgcrypt users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-libs/libgcrypt-1.8.5"
    </code>
    
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-13627">CVE-2019-13627</uri>
  </references>
  <metadata tag="requester" timestamp="2020-03-15T19:23:38Z">whissi</metadata>
  <metadata tag="submitter" timestamp="2020-03-15T19:29:34Z">whissi</metadata>
</glsa>