Vulnerabilities > CVE-2015-0837 - Information Exposure Through Discrepancy vulnerability in multiple products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
gnupg
debian
CWE-203
nessus

Summary

The mpi_powm function in Libgcrypt before 1.6.3 and GnuPG before 1.4.19 allows attackers to obtain sensitive information by leveraging timing differences when accessing a pre-computed table during modular exponentiation, related to a "Last-Level Cache Side-Channel Attack."

Vulnerable Configurations

Part Description Count
Application
Gnupg
188
OS
Debian
2

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1114.NASL
    descriptionAccording to the version of the libgcrypt packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - The mpi_powm function in Libgcrypt before 1.6.3 and GnuPG before 1.4.19 allows attackers to obtain sensitive information by leveraging timing differences when accessing a pre-computed table during modular exponentiation, related to a
    last seen2020-05-06
    modified2020-02-24
    plugin id133915
    published2020-02-24
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133915
    titleEulerOS 2.0 SP5 : libgcrypt (EulerOS-SA-2020-1114)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-3253.NASL
    descriptionNew upstream v1.4.19 Use ciphertext blinding for Elgamal decryption [CVE-2014-3591] Fixed data-dependent timing variations in modular exponentiation [related to CVE-2015-0837] Add AUTOPOINT=true to autoreconf so that it will build with gettext 0.18.x Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-03-17
    plugin id81858
    published2015-03-17
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81858
    titleFedora 20 : gnupg-1.4.19-2.fc20 (2015-3253)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2555-1.NASL
    descriptionDaniel Genkin, Lev Pachmanov, Itamar Pipman, and Eran Tromer discovered that Libgcrypt was susceptible to an attack via physical side channels. A local attacker could use this attack to possibly recover private keys. (CVE-2014-3591) Daniel Genkin, Adi Shamir, and Eran Tromer discovered that Libgcrypt was susceptible to an attack via physical side channels. A local attacker could use this attack to possibly recover private keys. (CVE-2015-0837). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id82527
    published2015-04-02
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82527
    titleUbuntu 10.04 LTS / 12.04 LTS / 14.04 LTS / 14.10 : libgcrypt11, libgcrypt20 vulnerabilities (USN-2555-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2554-1.NASL
    descriptionDaniel Genkin, Lev Pachmanov, Itamar Pipman, and Eran Tromer discovered that GnuPG was susceptible to an attack via physical side channels. A local attacker could use this attack to possibly recover private keys. (CVE-2014-3591) Daniel Genkin, Adi Shamir, and Eran Tromer discovered that GnuPG was susceptible to an attack via physical side channels. A local attacker could use this attack to possibly recover private keys. (CVE-2015-0837) Hanno Bock discovered that GnuPG incorrectly handled certain malformed keyrings. If a user or automated system were tricked into opening a malformed keyring, a remote attacker could use this issue to cause GnuPG to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2015-1606, CVE-2015-1607) In addition, this update improves GnuPG security by validating that the keys returned by keyservers match those requested. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id82526
    published2015-04-02
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82526
    titleUbuntu 10.04 LTS / 12.04 LTS / 14.04 LTS / 14.10 : gnupg, gnupg2 vulnerabilities (USN-2554-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-1511-1.NASL
    descriptionThis update fixes the following issues : Security : - Fixed data-dependent timing variations in modular exponentiation [related to CVE-2015-0837, Last-Level Cache Side-Channel Attacks are Practical] (bsc#920057) Bugfixes : - don
    last seen2020-06-01
    modified2020-06-02
    plugin id85871
    published2015-09-09
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85871
    titleSUSE SLED12 / SLES12 Security Update : libgcrypt (SUSE-SU-2015:1511-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3184.NASL
    descriptionMultiple vulnerabilities were discovered in GnuPG, the GNU Privacy Guard : - CVE-2014-3591 The Elgamal decryption routine was susceptible to a side-channel attack discovered by researchers of Tel Aviv University. Ciphertext blinding was enabled to counteract it. Note that this may have a quite noticeable impact on Elgamal decryption performance. - CVE-2015-0837 The modular exponentiation routine mpi_powm() was susceptible to a side-channel attack caused by data-dependent timing variations when accessing its internal pre-computed table. - CVE-2015-1606 The keyring parsing code did not properly reject certain packet types not belonging in a keyring, which caused an access to memory already freed. This could allow remote attackers to cause a denial of service (crash) via crafted keyring files.
    last seen2020-03-17
    modified2015-03-13
    plugin id81794
    published2015-03-13
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81794
    titleDebian DSA-3184-1 : gnupg - security update
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-6881.NASL
    descriptionUpdate to 1.6.3 which fixes CVE-2014-3591 CVE-2015-0837 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-05-05
    plugin id83239
    published2015-05-05
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/83239
    titleFedora 21 : mingw-libgcrypt-1.6.3-1.fc21 (2015-6881)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-6868.NASL
    descriptionUpdate to 1.6.3 which fixes CVE-2014-3591 CVE-2015-0837 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-05-04
    plugin id83213
    published2015-05-04
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/83213
    titleFedora 22 : mingw-libgcrypt-1.6.3-1.fc22 (2015-6868)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1498.NASL
    descriptionAccording to the versions of the libgcrypt package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : - Libgcrypt before 1.5.4, as used in GnuPG and other products, does not properly perform ciphertext normalization and ciphertext randomization, which makes it easier for physically proximate attackers to conduct key-extraction attacks by leveraging the ability to collect voltage data from exposed metal, a different vector than CVE-2013-4576.(CVE-2014-5270) - libgcrypt before version 1.7.8 is vulnerable to a cache side-channel attack resulting into a complete break of RSA-1024 while using the left-to-right method for computing the sliding-window expansion. The same attack is believed to work on RSA-2048 with moderately more computation. This side-channel requires that attacker can run arbitrary software on the hardware where the private RSA key is used.(CVE-2017-7526) - Libgcrypt before 1.6.3 and GnuPG before 1.4.19 does not implement ciphertext blinding for Elgamal decryption, which allows physically proximate attackers to obtain the server
    last seen2020-04-30
    modified2020-04-16
    plugin id135660
    published2020-04-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135660
    titleEulerOS Virtualization 3.0.2.2 : libgcrypt (EulerOS-SA-2020-1498)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201606-04.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201606-04 (GnuPG: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in GnuPG and libgcrypt, please review the CVE identifiers referenced below for details. Impact : A local attacker could possibly cause a Denial of Service condition. Side-channel attacks could be leveraged to obtain key material. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id91481
    published2016-06-06
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91481
    titleGLSA-201606-04 : GnuPG: Multiple vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2015-155.NASL
    descriptionUpdated gnupg and libgcrypt packages fix security vulnerabilities : GnuPG before 1.4.19 is vulnerable to a side-channel attack which can potentially lead to an information leak (CVE-2014-3591). GnuPG before 1.4.19 is vulnerable to a side-channel attack on data-dependent timing variations in modular exponentiation, which can potentially lead to an information leak (CVE-2015-0837). The gnupg package has been patched to correct these issues. GnuPG2 is vulnerable to these issues through the libgcrypt library. The issues were fixed in libgcrypt 1.6.3. The libgcrypt package in Mandriva, at version 1.5.4, was only vulnerable to the CVE-2014-3591 issue. It has also been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id82408
    published2015-03-30
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82408
    titleMandriva Linux Security Advisory : gnupg (MDVSA-2015:155)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201610-04.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201610-04 (libgcrypt: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in libgcrypt. Please review the CVE identifiers referenced below for details. Impact : Side-channel attacks can leak private key information. A separate critical bug allows an attacker who obtains 4640 bits from the RNG to trivially predict the next 160 bits of output. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id93946
    published2016-10-11
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93946
    titleGLSA-201610-04 : libgcrypt: Multiple vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-3489.NASL
    descriptionNew upstream release fixing two minor security issues. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-03-19
    plugin id81930
    published2015-03-19
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81930
    titleFedora 21 : libgcrypt-1.6.3-1.fc21 (2015-3489)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-2872.NASL
    descriptionNew upstream v1.4.19 - Use ciphertext blinding for Elgamal decryption [CVE-2014-3591] - Fixed data-dependent timing variations in modular exponentiation [related to CVE-2015-0837] Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-03-17
    plugin id81843
    published2015-03-17
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81843
    titleFedora 22 : gnupg-1.4.19-1.fc22 (2015-2872)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-190.NASL
    descriptionMultiple vulnerabilities were discovered in libgcrypt : CVE-2014-3591 The Elgamal decryption routine was susceptible to a side-channel attack discovered by researchers of Tel Aviv University. Ciphertext blinding was enabled to counteract it. Note that this may have a quite noticeable impact on Elgamal decryption performance. CVE-2015-0837 The modular exponentiation routine mpi_powm() was susceptible to a side-channel attack caused by data-dependent timing variations when accessing its internal pre-computed table. NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2015-04-10
    plugin id82668
    published2015-04-10
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82668
    titleDebian DLA-190-1 : libgcrypt11 security update
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2015-577.NASL
    descriptionFix a side-channel attack on data-dependent timing variations in modular exponentiation, which can potentially lead to an information leak. (CVE-2015-0837) Fix a side-channel attack which can potentially lead to an information leak. (CVE-2014-3591) Libgcrypt before 1.5.4, as used in GnuPG and other products, does not properly perform ciphertext normalization and ciphertext randomization, which makes it easier for physically proximate attackers to conduct key-extraction attacks by leveraging the ability to collect voltage data from exposed metal, a different vector than CVE-2013-4576 , which was fixed in ALAS-2014-278. (CVE-2014-5270)
    last seen2020-06-01
    modified2020-06-02
    plugin id85232
    published2015-08-05
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85232
    titleAmazon Linux AMI : libgcrypt (ALAS-2015-577)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-2893.NASL
    descriptionNew upstream v1.4.19 - Use ciphertext blinding for Elgamal decryption [CVE-2014-3591] - Fixed data-dependent timing variations in modular exponentiation [related to CVE-2015-0837] Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-03-09
    plugin id81681
    published2015-03-09
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81681
    titleFedora 21 : gnupg-1.4.19-1.fc21 (2015-2893)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1571.NASL
    descriptionAccording to the versions of the libgcrypt package installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerabilities : - ** DISPUTED ** The GNU Multiple Precision Arithmetic Library (GMP) interfaces for PHP through 7.1.4 allow attackers to cause a denial of service (memory consumption and application crash) via operations on long strings. NOTE: the vendor disputes this, stating
    last seen2020-05-08
    modified2020-05-01
    plugin id136274
    published2020-05-01
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136274
    titleEulerOS Virtualization for ARM 64 3.0.2.0 : libgcrypt (EulerOS-SA-2020-1571)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1400.NASL
    descriptionAccording to the versions of the libgcrypt packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - Libgcrypt before 1.6.3 and GnuPG before 1.4.19 does not implement ciphertext blinding for Elgamal decryption, which allows physically proximate attackers to obtain the server
    last seen2020-05-06
    modified2020-04-15
    plugin id135529
    published2020-04-15
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135529
    titleEulerOS 2.0 SP3 : libgcrypt (EulerOS-SA-2020-1400)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-175.NASL
    descriptionMultiple vulnerabilities were discovered in GnuPG, the GNU Privacy Guard : CVE-2014-3591 The Elgamal decryption routine was susceptible to a side-channel attack discovered by researchers of Tel Aviv University. Ciphertext blinding was enabled to counteract it. Note that this may have a quite noticeable impact on Elgamal decryption performance. CVE-2015-0837 The modular exponentiation routine mpi_powm() was susceptible to a side-channel attack caused by data-dependent timing variations when accessing its internal pre-computed table. CVE-2015-1606 The keyring parsing code did not properly reject certain packet types not belonging in a keyring, which caused an access to memory already freed. This could allow remote attackers to cause a denial of service (crash) via crafted keyring files. For the oldstable distribution (squeeze), those problems have been fixed in version 1.4.10-4+squeeze7. For the stable distribution (wheezy), these problems have been fixed in version 1.4.12-7+deb7u7. We recommend that you upgrade your gnupg packages. NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2015-03-26
    plugin id82160
    published2015-03-26
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82160
    titleDebian DLA-175-1 : gnupg security update
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2015-154.NASL
    descriptionUpdated gnupg, gnupg2 and libgcrypt packages fix security vulnerabilities : GnuPG versions before 1.4.17 and 2.0.24 are vulnerable to a denial of service which can be caused by garbled compressed data packets which may put gpg into an infinite loop (CVE-2014-4617). The libgcrypt library before version 1.5.4 is vulnerable to an ELGAMAL side-channel attack (CVE-2014-5270). GnuPG before 1.4.19 is vulnerable to a side-channel attack which can potentially lead to an information leak (CVE-2014-3591). GnuPG before 1.4.19 is vulnerable to a side-channel attack on data-dependent timing variations in modular exponentiation, which can potentially lead to an information leak (CVE-2015-0837). The gnupg and gnupg2 package has been patched to correct these issues. GnuPG2 is vulnerable to these issues through the libgcrypt library. The issues were fixed in libgcrypt 1.6.3. The libgcrypt package in Mandriva, at version 1.5.4, was only vulnerable to the CVE-2014-3591 issue. It has also been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id82407
    published2015-03-30
    reporterThis script is Copyright (C) 2015-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82407
    titleMandriva Linux Security Advisory : gnupg (MDVSA-2015:154)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2015-111-02.NASL
    descriptionNew gnupg packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id82915
    published2015-04-22
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82915
    titleSlackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : gnupg (SSA:2015-111-02)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-3399.NASL
    descriptionNew upstream release fixing two minor security issues. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-03-17
    plugin id81861
    published2015-03-17
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81861
    titleFedora 22 : libgcrypt-1.6.3-1.fc22 (2015-3399)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-1626-1.NASL
    descriptionThis update fixes the following issues : - Use ciphertext blinding for Elgamal decryption [CVE-2014-3591]. See http://www.cs.tau.ac.il/~tromer/radioexp/ for details. (bsc#920057) - Fixed data-dependent timing variations in modular exponentiation [related to CVE-2015-0837, Last-Level Cache Side-Channel Attacks are Practical] Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id86143
    published2015-09-25
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86143
    titleSUSE SLED11 / SLES11 Security Update : libgcrypt (SUSE-SU-2015:1626-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-566.NASL
    descriptionThis update fixes two security vulnerabilities (bsc#920057) : - Use ciphertext blinding for Elgamal decryption [CVE-2014-3591]. See http://www.cs.tau.ac.il/~tromer/radioexp/ for details. - Fixed data-dependent timing variations in modular exponentiation [related to CVE-2015-0837, Last-Level Cache Side-Channel Attacks are Practical]
    last seen2020-06-05
    modified2015-09-08
    plugin id85835
    published2015-09-08
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85835
    titleopenSUSE Security Update : libgcrypt (openSUSE-2015-566)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3185.NASL
    descriptionMultiple vulnerabilities were discovered in libgcrypt : - CVE-2014-3591 The Elgamal decryption routine was susceptible to a side-channel attack discovered by researchers of Tel Aviv University. Ciphertext blinding was enabled to counteract it. Note that this may have a quite noticeable impact on Elgamal decryption performance. - CVE-2015-0837 The modular exponentiation routine mpi_powm() was susceptible to a side-channel attack caused by data-dependent timing variations when accessing its internal pre-computed table.
    last seen2020-03-17
    modified2015-03-13
    plugin id81795
    published2015-03-13
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81795
    titleDebian DSA-3185-1 : libgcrypt11 - security update