ALT-BU-2018-3594-1
Branch p8 update bulletin.
Closed vulnerabilities
BDU:2018-00007
Уязвимость библиотеки libgcrypt11, связанная с отсутствием защиты служебных данных, позволяющая нарушителю нарушить конфиденциальность данных
BDU:2019-00510
Уязвимость функции _gcry_ecc_ecdsa_sign криптографической библиотеки Libgcrypt, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-01023
Уязвимость компонента cipher/elgamal.c криптографической библиотеки Libgcrypt, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2017-0379
Libgcrypt before 1.8.1 does not properly consider Curve25519 side-channel attacks, which makes it easier for attackers to discover a secret key, related to cipher/ecc.c and mpi/ec.c.
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 100503
- 100503
- 1041294
- 1041294
- https://bugs.debian.org/873383
- https://bugs.debian.org/873383
- https://eprint.iacr.org/2017/806
- https://eprint.iacr.org/2017/806
- https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=commit%3Bh=da780c8183cccc8f533c8ace8211ac2cb2bdee7b
- https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=commit%3Bh=da780c8183cccc8f533c8ace8211ac2cb2bdee7b
- https://lists.debian.org/debian-security-announce/2017/msg00221.html
- https://lists.debian.org/debian-security-announce/2017/msg00221.html
- https://security.netapp.com/advisory/ntap-20180726-0002/
- https://security.netapp.com/advisory/ntap-20180726-0002/
- https://security-tracker.debian.org/tracker/CVE-2017-0379
- https://security-tracker.debian.org/tracker/CVE-2017-0379
- DSA-3959
- DSA-3959
- https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
- https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
Modified: 2024-11-21
CVE-2017-7526
libgcrypt before version 1.7.8 is vulnerable to a cache side-channel attack resulting into a complete break of RSA-1024 while using the left-to-right method for computing the sliding-window expansion. The same attack is believed to work on RSA-2048 with moderately more computation. This side-channel requires that attacker can run arbitrary software on the hardware where the private RSA key is used.
- 99338
- 99338
- 1038915
- 1038915
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7526
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7526
- https://eprint.iacr.org/2017/627
- https://eprint.iacr.org/2017/627
- https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=commit%3Bh=78130828e9a140a9de4dafadbc844dbb64cb709a
- https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=commit%3Bh=78130828e9a140a9de4dafadbc844dbb64cb709a
- https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=commit%3Bh=8725c99ffa41778f382ca97233183bcd687bb0ce
- https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=commit%3Bh=8725c99ffa41778f382ca97233183bcd687bb0ce
- https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=commit%3Bh=e6a3dc9900433bbc8ad362a595a3837318c28fa9
- https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=commit%3Bh=e6a3dc9900433bbc8ad362a595a3837318c28fa9
- [gnupg-announce] 20170629 Libgcrypt 1.7.8 released to fix CVE-2017-7526
- [gnupg-announce] 20170629 Libgcrypt 1.7.8 released to fix CVE-2017-7526
- USN-3733-1
- USN-3733-1
- USN-3733-2
- USN-3733-2
- DSA-3901
- DSA-3901
- DSA-3960
- DSA-3960
Modified: 2024-11-21
CVE-2018-0495
Libgcrypt before 1.7.10 and 1.8.x before 1.8.3 allows a memory-cache side-channel attack on ECDSA signatures that can be mitigated through the use of blinding during the signing process in the _gcry_ecc_ecdsa_sign function in cipher/ecc-ecdsa.c, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.
- 1041144
- 1041144
- 1041147
- 1041147
- RHSA-2018:3221
- RHSA-2018:3221
- RHSA-2018:3505
- RHSA-2018:3505
- RHSA-2019:1296
- RHSA-2019:1296
- RHSA-2019:1297
- RHSA-2019:1297
- RHSA-2019:1543
- RHSA-2019:1543
- RHSA-2019:2237
- RHSA-2019:2237
- https://dev.gnupg.org/T4011
- https://dev.gnupg.org/T4011
- https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=commit%3Bh=9010d1576e278a4274ad3f4aa15776c28f6ba965
- https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=commit%3Bh=9010d1576e278a4274ad3f4aa15776c28f6ba965
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1405-1] libgcrypt20 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1405-1] libgcrypt20 security update
- https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000426.html
- https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000426.html
- USN-3689-1
- USN-3689-1
- USN-3689-2
- USN-3689-2
- USN-3692-1
- USN-3692-1
- USN-3692-2
- USN-3692-2
- USN-3850-1
- USN-3850-1
- USN-3850-2
- USN-3850-2
- DSA-4231
- DSA-4231
- https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/
- https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
Modified: 2024-11-21
CVE-2018-6829
cipher/elgamal.c in Libgcrypt through 1.8.2, when used to encrypt messages directly, improperly encodes plaintexts, which allows attackers to obtain sensitive information by reading ciphertext data (i.e., it does not have semantic security in face of a ciphertext-only attack). The Decisional Diffie-Hellman (DDH) assumption does not hold for Libgcrypt's ElGamal implementation.
- https://github.com/weikengchen/attack-on-libgcrypt-elgamal
- https://github.com/weikengchen/attack-on-libgcrypt-elgamal
- https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
- https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
- https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
- https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
Closed bugs
включить описание хэш функции ГОСТ Р 34.11-2012 (Стрибог)
Closed vulnerabilities
BDU:2019-00237
Уязвимость процесса mainproc.c программы шифрования информации и создания электронных цифровых подписей GNU Privacy Guard, позволяющая нарушителю оказать воздействие на целостность защищаемой информации
Modified: 2024-11-21
CVE-2018-12020
mainproc.c in GnuPG before 2.2.8 mishandles the original filename during decryption and verification actions, which allows remote attackers to spoof the output that GnuPG sends on file descriptor 2 to other programs that use the "--status-fd 2" option. For example, the OpenPGP data might represent an original filename that contains line feed characters in conjunction with GOODSIG or VALIDSIG status codes.
- http://openwall.com/lists/oss-security/2018/06/08/2
- http://openwall.com/lists/oss-security/2018/06/08/2
- http://packetstormsecurity.com/files/152703/Johnny-You-Are-Fired.html
- http://packetstormsecurity.com/files/152703/Johnny-You-Are-Fired.html
- 20190430 OpenPGP and S/MIME signature forgery attacks in multiple email clients
- 20190430 OpenPGP and S/MIME signature forgery attacks in multiple email clients
- [oss-security] 20190430 Spoofing OpenPGP and S/MIME Signatures in Emails (multiple clients)
- [oss-security] 20190430 Spoofing OpenPGP and S/MIME Signatures in Emails (multiple clients)
- 104450
- 104450
- 1041051
- 1041051
- RHSA-2018:2180
- RHSA-2018:2180
- RHSA-2018:2181
- RHSA-2018:2181
- https://dev.gnupg.org/T4012
- https://dev.gnupg.org/T4012
- https://github.com/RUB-NDS/Johnny-You-Are-Fired
- https://github.com/RUB-NDS/Johnny-You-Are-Fired
- https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf
- https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- [debian-lts-announce] 20211228 [SECURITY] [DLA 2862-1] python-gnupg security update
- [debian-lts-announce] 20211228 [SECURITY] [DLA 2862-1] python-gnupg security update
- https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000425.html
- https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000425.html
- USN-3675-1
- USN-3675-1
- USN-3675-2
- USN-3675-2
- USN-3675-3
- USN-3675-3
- USN-3964-1
- USN-3964-1
- DSA-4222
- DSA-4222
- DSA-4223
- DSA-4223
- DSA-4224
- DSA-4224
Closed bugs
Обновление gnupg2 до 2.2.9