GLSA-201402-24 : GnuPG, Libgcrypt: Multiple vulnerabilities

medium Nessus Plugin ID 72638

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201402-24 (GnuPG, Libgcrypt: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in GnuPG and Libgcrypt.
Please review the CVE identifiers referenced below for details.
Impact :

An unauthenticated remote attacker may be able to execute arbitrary code with the privileges of the user running GnuPG, cause a Denial of Service condition, or bypass security restrictions. Additionally, a side-channel attack may allow a local attacker to recover a private key, please review “Flush+Reload: a High Resolution, Low Noise, L3 Cache Side-Channel Attack” in the References section for further details.
Workaround :

There is no known workaround at this time.

Solution

All GnuPG 2.0 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-crypt/gnupg-2.0.22' All GnuPG 1.4 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-crypt/gnupg-1.4.16' All Libgcrypt users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-libs/libgcrypt-1.5.3'

See Also

https://eprint.iacr.org/2013/448

https://security.gentoo.org/glsa/201402-24

Plugin Details

Severity: Medium

ID: 72638

File Name: gentoo_GLSA-201402-24.nasl

Version: 1.11

Type: local

Published: 2/23/2014

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:gnupg, p-cpe:/a:gentoo:linux:libgcrypt, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/21/2014

Reference Information

CVE: CVE-2012-6085, CVE-2013-4242, CVE-2013-4351, CVE-2013-4402

BID: 57102, 61464, 62857, 62921

GLSA: 201402-24