Vulnerabilities > CVE-2016-6313 - Information Exposure vulnerability in multiple products

047910
CVSS 5.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
LOW
Integrity impact
NONE
Availability impact
NONE
network
low complexity
gnupg
debian
canonical
CWE-200
nessus

Summary

The mixing functions in the random number generator in Libgcrypt before 1.5.6, 1.6.x before 1.6.6, and 1.7.x before 1.7.3 and GnuPG before 1.4.21 make it easier for attackers to obtain the values of 160 bits by leveraging knowledge of the previous 4640 bits.

Vulnerable Configurations

Part Description Count
Application
Gnupg
189
OS
Debian
1
OS
Canonical
3

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2016-744.NASL
    descriptionA design flaw was found in the libgcrypt PRNG (Pseudo-Random Number Generator). An attacker who can obtain the first 580 bytes of the PRNG output can trivially predict the following 20 bytes.
    last seen2020-06-01
    modified2020-06-02
    plugin id93536
    published2016-09-16
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/93536
    titleAmazon Linux AMI : libgcrypt / gnupg (ALAS-2016-744)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3650.NASL
    descriptionFelix Doerre and Vladimir Klebanov from the Karlsruhe Institute of Technology discovered a flaw in the mixing functions of Libgcrypt
    last seen2020-06-01
    modified2020-06-02
    plugin id93019
    published2016-08-18
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93019
    titleDebian DSA-3650-1 : libgcrypt20 - security update
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-3A0195918F.NASL
    description - New upstream v1.4.21 - Fix critical security bug in the RNG [CVE-2016-6313] (#1366105) - Tweak default options for gpgv - By default do not anymore emit the GnuPG version with --armor Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-09-15
    plugin id93490
    published2016-09-15
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93490
    titleFedora 23 : gnupg (2016-3a0195918f)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-9864953AA3.NASL
    description - New upstream v1.4.21 - Fix critical security bug in the RNG [CVE-2016-6313] (#1366105) - Tweak default options for gpgv - By default do not anymore emit the GnuPG version with --armor Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-08-29
    plugin id93142
    published2016-08-29
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93142
    titleFedora 24 : gnupg (2016-9864953aa3)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2017-0013_LIBGCRYPT.NASL
    descriptionAn update of the libgcrypt package has been released.
    last seen2020-03-17
    modified2019-02-07
    plugin id121685
    published2019-02-07
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121685
    titlePhoton OS 1.0: Libgcrypt PHSA-2017-0013
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3065-1.NASL
    descriptionFelix Dorre and Vladimir Klebanov discovered that Libgcrypt incorrectly handled mixing functions in the random number generator. An attacker able to obtain 4640 bits from the RNG can trivially predict the next 160 bits of output. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id93046
    published2016-08-19
    reporterUbuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93046
    titleUbuntu 12.04 LTS / 14.04 LTS / 16.04 LTS : libgcrypt11, libgcrypt20 vulnerability (USN-3065-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3064-1.NASL
    descriptionFelix Dorre and Vladimir Klebanov discovered that GnuPG incorrectly handled mixing functions in the random number generator. An attacker able to obtain 4640 bits from the RNG can trivially predict the next 160 bits of output. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id93045
    published2016-08-19
    reporterUbuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93045
    titleUbuntu 12.04 LTS / 14.04 LTS / 16.04 LTS : gnupg vulnerability (USN-3064-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20161108_LIBGCRYPT_ON_SL6_X.NASL
    descriptionSecurity Fix(es) : - A design flaw was found in the libgcrypt PRNG (Pseudo-Random Number Generator). An attacker able to obtain the first 580 bytes of the PRNG output could predict the following 20 bytes. (CVE-2016-6313)
    last seen2020-03-18
    modified2016-11-09
    plugin id94652
    published2016-11-09
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94652
    titleScientific Linux Security Update : libgcrypt on SL6.x i386/x86_64 (20161108)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_E1C71D8D64D911E6B38A25A46B33F2ED.NASL
    descriptionWerner Koch reports : There was a bug in the mixing functions of Libgcrypt
    last seen2020-06-01
    modified2020-06-02
    plugin id93023
    published2016-08-18
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93023
    titleFreeBSD : gnupg -- attacker who obtains 4640 bits from the RNG can trivially predict the next 160 bits of output (e1c71d8d-64d9-11e6-b38a-25a46b33f2ed)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-2346-1.NASL
    descriptionThis update for libgcrypt fixes the following issues : - RNG prediction vulnerability (bsc#994157, CVE-2016-6313) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id93645
    published2016-09-22
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93645
    titleSUSE SLES11 Security Update : libgcrypt (SUSE-SU-2016:2346-1)
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2016-0156.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : - fix CVE-2016-6313 - predictable PRNG output (#1366105)
    last seen2020-06-01
    modified2020-06-02
    plugin id94650
    published2016-11-09
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94650
    titleOracleVM 3.3 / 3.4 : libgcrypt (OVMSA-2016-0156)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2016-1081.NASL
    descriptionAccording to the version of the libgcrypt packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - A design flaw was found in the libgcrypt PRNG (Pseudo-Random Number Generator). An attacker able to obtain the first 580 bytes of the PRNG output could predict the following 20 bytes.(CVE-2016-6313) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2017-05-01
    plugin id99841
    published2017-05-01
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99841
    titleEulerOS 2.0 SP1 : libgcrypt (EulerOS-SA-2016-1081)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201612-01.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201612-01 (GnuPG: RNG output is predictable) A long standing bug (since 1998) in Libgcrypt (see “GLSA 201610-04” below) and GnuPG allows an attacker to predict the output from the standard RNG. Please review the “Entropy Loss and Output Predictability in the Libgcrypt PRNG” paper below for a deep technical analysis. Impact : An attacker who obtains 580 bytes of the random number from the standard RNG can trivially predict the next 20 bytes of output. This flaw does not affect the default generation of keys, because running gpg for key creation creates at most 2 keys from the pool. For a single 4096 bit RSA key, 512 bytes of random are required and thus for the second key (encryption subkey), 20 bytes could be predicted from the the first key. However, the security of an OpenPGP key depends on the primary key (which was generated first) and thus the 20 predictable bytes should not be a problem. For the default key length of 2048 bit nothing will be predictable. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id95516
    published2016-12-05
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95516
    titleGLSA-201612-01 : GnuPG: RNG output is predictable
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-600.NASL
    descriptionThe crypto library libgcrypt11 has a weakness in the random number generator. CVE-2016-6313 Felix Dörre and Vladimir Klebanov from the Karlsruhe Institute of Technology found a bug in the mixing functions of Libgcrypt
    last seen2020-03-17
    modified2016-08-24
    plugin id93083
    published2016-08-24
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/93083
    titleDebian DLA-600-1 : libgcrypt11 security update
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201610-04.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201610-04 (libgcrypt: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in libgcrypt. Please review the CVE identifiers referenced below for details. Impact : Side-channel attacks can leak private key information. A separate critical bug allows an attacker who obtains 4640 bits from the RNG to trivially predict the next 160 bits of output. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id93946
    published2016-10-11
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93946
    titleGLSA-201610-04 : libgcrypt: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-2345-1.NASL
    descriptionThis update for libgcrypt fixes the following issues : - RNG prediction vulnerability (bsc#994157, CVE-2016-6313) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id93644
    published2016-09-22
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93644
    titleSUSE SLED12 / SLES12 Security Update : libgcrypt (SUSE-SU-2016:2345-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-2B4ECFA79F.NASL
    descriptionImportant update from upstream which fixes predictability problem in the RNG (CVE-2016-6313). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-09-08
    plugin id93355
    published2016-09-08
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93355
    titleFedora 23 : libgcrypt (2016-2b4ecfa79f)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-B66A0AEF08.NASL
    descriptionImportant update from upstream which fixes predictability problem in the RNG (CVE-2016-6313). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-11-15
    plugin id94850
    published2016-11-15
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94850
    titleFedora 25 : libgcrypt (2016-b66a0aef08)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2016-2674.NASL
    descriptionFrom Red Hat Security Advisory 2016:2674 : An update for libgcrypt is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libgcrypt library provides general-purpose implementations of various cryptographic algorithms. Security Fix(es) : * A design flaw was found in the libgcrypt PRNG (Pseudo-Random Number Generator). An attacker able to obtain the first 580 bytes of the PRNG output could predict the following 20 bytes. (CVE-2016-6313) Red Hat would like to thank Felix Dorre and Vladimir Klebanov for reporting this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id94622
    published2016-11-08
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94622
    titleOracle Linux 6 / 7 : libgcrypt (ELSA-2016-2674)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-1042.NASL
    descriptionThis update for libgcrypt fixes the following issues : - RNG prediction vulnerability (boo#994157, CVE-2016-6313)
    last seen2020-06-05
    modified2016-09-01
    plugin id93250
    published2016-09-01
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/93250
    titleopenSUSE Security Update : libgcrypt (openSUSE-2016-1042)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2016-2674.NASL
    descriptionAn update for libgcrypt is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libgcrypt library provides general-purpose implementations of various cryptographic algorithms. Security Fix(es) : * A design flaw was found in the libgcrypt PRNG (Pseudo-Random Number Generator). An attacker able to obtain the first 580 bytes of the PRNG output could predict the following 20 bytes. (CVE-2016-6313) Red Hat would like to thank Felix Dorre and Vladimir Klebanov for reporting this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id94741
    published2016-11-14
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94741
    titleCentOS 6 / 7 : libgcrypt (CESA-2016:2674)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2016-236-01.NASL
    descriptionNew gnupg packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix a security issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id93080
    published2016-08-24
    reporterThis script is Copyright (C) 2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/93080
    titleSlackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / current : gnupg (SSA:2016-236-01)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1448.NASL
    descriptionAccording to the version of the libgcrypt package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerability : - A design flaw was found in the libgcrypt PRNG (Pseudo-Random Number Generator). An attacker able to obtain the first 580 bytes of the PRNG output could predict the following 20 bytes.(CVE-2016-6313) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id124951
    published2019-05-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124951
    titleEulerOS Virtualization 3.0.1.0 : libgcrypt (EulerOS-SA-2019-1448)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2016-236-02.NASL
    descriptionNew libgcrypt packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix a security issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id93081
    published2016-08-24
    reporterThis script is Copyright (C) 2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/93081
    titleSlackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / current : libgcrypt (SSA:2016-236-02)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-602.NASL
    descriptionCVE-2016-6313 Felix Doerre and Vladimir Klebanov from the Karlsruhe Institute of Technology discovered a flaw in the mixing functions of GnuPG
    last seen2020-03-17
    modified2016-08-30
    plugin id93199
    published2016-08-30
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/93199
    titleDebian DLA-602-1 : gnupg security and hardening update
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2017-0013.NASL
    descriptionAn update of [cracklib,libevent,libgcrypt,httpd,glibc] packages for PhotonOS has been released.
    last seen2019-02-21
    modified2019-02-07
    plugin id111862
    published2018-08-17
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=111862
    titlePhoton OS 1.0: Cracklib / Glibc / Httpd / Libevent / Libgcrypt PHSA-2017-0013 (deprecated)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-1138.NASL
    descriptionThis update for libgcrypt fixes the following issues : - RNG prediction vulnerability (bsc#994157, CVE-2016-6313) This update was imported from the SUSE:SLE-12:Update update project.
    last seen2020-06-05
    modified2016-10-03
    plugin id93823
    published2016-10-03
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/93823
    titleopenSUSE Security Update : libgcrypt (openSUSE-2016-1138)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-AAB0A156AB.NASL
    description - New upstream v1.4.21 - Fix critical security bug in the RNG [CVE-2016-6313] (#1366105) - Tweak default options for gpgv - By default do not anymore emit the GnuPG version with --armor Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-11-15
    plugin id94847
    published2016-11-15
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94847
    titleFedora 25 : gnupg (2016-aab0a156ab)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3649.NASL
    descriptionFelix Doerre and Vladimir Klebanov from the Karlsruhe Institute of Technology discovered a flaw in the mixing functions of GnuPG
    last seen2020-06-01
    modified2020-06-02
    plugin id93018
    published2016-08-18
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93018
    titleDebian DSA-3649-1 : gnupg - security update
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-2674.NASL
    descriptionAn update for libgcrypt is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libgcrypt library provides general-purpose implementations of various cryptographic algorithms. Security Fix(es) : * A design flaw was found in the libgcrypt PRNG (Pseudo-Random Number Generator). An attacker able to obtain the first 580 bytes of the PRNG output could predict the following 20 bytes. (CVE-2016-6313) Red Hat would like to thank Felix Dorre and Vladimir Klebanov for reporting this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id94626
    published2016-11-08
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94626
    titleRHEL 6 / 7 : libgcrypt (RHSA-2016:2674)

Redhat

advisories
bugzilla
id1366105
titleCVE-2016-6313 libgcrypt: PRNG output is predictable
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentlibgcrypt is earlier than 0:1.4.5-12.el6_8
          ovaloval:com.redhat.rhsa:tst:20162674001
        • commentlibgcrypt is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20131457007
      • AND
        • commentlibgcrypt-devel is earlier than 0:1.4.5-12.el6_8
          ovaloval:com.redhat.rhsa:tst:20162674003
        • commentlibgcrypt-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20131457009
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentlibgcrypt-devel is earlier than 0:1.5.3-13.el7_3.1
          ovaloval:com.redhat.rhsa:tst:20162674006
        • commentlibgcrypt-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20131457009
      • AND
        • commentlibgcrypt is earlier than 0:1.5.3-13.el7_3.1
          ovaloval:com.redhat.rhsa:tst:20162674007
        • commentlibgcrypt is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20131457007
rhsa
idRHSA-2016:2674
released2016-11-08
severityModerate
titleRHSA-2016:2674: libgcrypt security update (Moderate)
rpms
  • libgcrypt-0:1.4.5-12.el6_8
  • libgcrypt-0:1.5.3-13.el7_3.1
  • libgcrypt-debuginfo-0:1.4.5-12.el6_8
  • libgcrypt-debuginfo-0:1.5.3-13.el7_3.1
  • libgcrypt-devel-0:1.4.5-12.el6_8
  • libgcrypt-devel-0:1.5.3-13.el7_3.1