ALT-PU-2018-2739-1
Closed vulnerabilities
BDU:2018-00007
Уязвимость библиотеки libgcrypt11, связанная с отсутствием защиты служебных данных, позволяющая нарушителю нарушить конфиденциальность данных
BDU:2019-00237
Уязвимость процесса mainproc.c программы шифрования информации и создания электронных цифровых подписей GNU Privacy Guard, позволяющая нарушителю оказать воздействие на целостность защищаемой информации
BDU:2019-01635
Уязвимость генератора псевдослучайных чисел библиотеки криптографии Libgcrypt, связанная с раскрытием информации, позволяющая нарушителю прогнозировать выходные данные
Modified: 2024-11-21
CVE-2016-6313
The mixing functions in the random number generator in Libgcrypt before 1.5.6, 1.6.x before 1.6.6, and 1.7.x before 1.7.3 and GnuPG before 1.4.21 make it easier for attackers to obtain the values of 160 bits by leveraging knowledge of the previous 4640 bits.
- RHSA-2016:2674
- RHSA-2016:2674
- DSA-3649
- DSA-3649
- DSA-3650
- DSA-3650
- 92527
- 92527
- 1036635
- 1036635
- USN-3064-1
- USN-3064-1
- USN-3065-1
- USN-3065-1
- https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=blob_plain%3Bf=NEWS
- https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=blob_plain%3Bf=NEWS
- [gnupg-announce] 20160817 [Announce] Security fixes for Libgcrypt and GnuPG 1.4 [CVE-2016-6316]
- [gnupg-announce] 20160817 [Announce] Security fixes for Libgcrypt and GnuPG 1.4 [CVE-2016-6316]
- GLSA-201610-04
- GLSA-201610-04
- GLSA-201612-01
- GLSA-201612-01
Modified: 2024-11-21
CVE-2017-7526
libgcrypt before version 1.7.8 is vulnerable to a cache side-channel attack resulting into a complete break of RSA-1024 while using the left-to-right method for computing the sliding-window expansion. The same attack is believed to work on RSA-2048 with moderately more computation. This side-channel requires that attacker can run arbitrary software on the hardware where the private RSA key is used.
- 99338
- 99338
- 1038915
- 1038915
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7526
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7526
- https://eprint.iacr.org/2017/627
- https://eprint.iacr.org/2017/627
- https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=commit%3Bh=78130828e9a140a9de4dafadbc844dbb64cb709a
- https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=commit%3Bh=78130828e9a140a9de4dafadbc844dbb64cb709a
- https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=commit%3Bh=8725c99ffa41778f382ca97233183bcd687bb0ce
- https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=commit%3Bh=8725c99ffa41778f382ca97233183bcd687bb0ce
- https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=commit%3Bh=e6a3dc9900433bbc8ad362a595a3837318c28fa9
- https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=commit%3Bh=e6a3dc9900433bbc8ad362a595a3837318c28fa9
- [gnupg-announce] 20170629 Libgcrypt 1.7.8 released to fix CVE-2017-7526
- [gnupg-announce] 20170629 Libgcrypt 1.7.8 released to fix CVE-2017-7526
- USN-3733-1
- USN-3733-1
- USN-3733-2
- USN-3733-2
- DSA-3901
- DSA-3901
- DSA-3960
- DSA-3960
Modified: 2024-11-21
CVE-2018-12020
mainproc.c in GnuPG before 2.2.8 mishandles the original filename during decryption and verification actions, which allows remote attackers to spoof the output that GnuPG sends on file descriptor 2 to other programs that use the "--status-fd 2" option. For example, the OpenPGP data might represent an original filename that contains line feed characters in conjunction with GOODSIG or VALIDSIG status codes.
- http://openwall.com/lists/oss-security/2018/06/08/2
- http://openwall.com/lists/oss-security/2018/06/08/2
- http://packetstormsecurity.com/files/152703/Johnny-You-Are-Fired.html
- http://packetstormsecurity.com/files/152703/Johnny-You-Are-Fired.html
- 20190430 OpenPGP and S/MIME signature forgery attacks in multiple email clients
- 20190430 OpenPGP and S/MIME signature forgery attacks in multiple email clients
- [oss-security] 20190430 Spoofing OpenPGP and S/MIME Signatures in Emails (multiple clients)
- [oss-security] 20190430 Spoofing OpenPGP and S/MIME Signatures in Emails (multiple clients)
- 104450
- 104450
- 1041051
- 1041051
- RHSA-2018:2180
- RHSA-2018:2180
- RHSA-2018:2181
- RHSA-2018:2181
- https://dev.gnupg.org/T4012
- https://dev.gnupg.org/T4012
- https://github.com/RUB-NDS/Johnny-You-Are-Fired
- https://github.com/RUB-NDS/Johnny-You-Are-Fired
- https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf
- https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- [debian-lts-announce] 20211228 [SECURITY] [DLA 2862-1] python-gnupg security update
- [debian-lts-announce] 20211228 [SECURITY] [DLA 2862-1] python-gnupg security update
- https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000425.html
- https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000425.html
- USN-3675-1
- USN-3675-1
- USN-3675-2
- USN-3675-2
- USN-3675-3
- USN-3675-3
- USN-3964-1
- USN-3964-1
- DSA-4222
- DSA-4222
- DSA-4223
- DSA-4223
- DSA-4224
- DSA-4224