Debian DSA-3650-1 : libgcrypt20 - security update

medium Nessus Plugin ID 93019

Synopsis

The remote Debian host is missing a security-related update.

Description

Felix Doerre and Vladimir Klebanov from the Karlsruhe Institute of Technology discovered a flaw in the mixing functions of Libgcrypt's random number generator. An attacker who obtains 4640 bits from the RNG can trivially predict the next 160 bits of output.

A first analysis on the impact of this bug for GnuPG shows that existing RSA keys are not weakened. For DSA and Elgamal keys it is also unlikely that the private key can be predicted from other public information.

Solution

Upgrade the libgcrypt20 packages.

For the stable distribution (jessie), this problem has been fixed in version 1.6.3-2+deb8u2.

See Also

https://packages.debian.org/source/jessie/libgcrypt20

https://www.debian.org/security/2016/dsa-3650

Plugin Details

Severity: Medium

ID: 93019

File Name: debian_DSA-3650.nasl

Version: 2.8

Type: local

Agent: unix

Published: 8/18/2016

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 2.2

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libgcrypt20, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 8/17/2016

Reference Information

CVE: CVE-2016-6313

DSA: 3650