[RHSA-2013:1457-01] Moderate: libgcrypt security update

bugzilla at redhat.com bugzilla at redhat.com
Thu Oct 24 15:29:21 UTC 2013


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libgcrypt security update
Advisory ID:       RHSA-2013:1457-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1457.html
Issue date:        2013-10-24
CVE Names:         CVE-2013-4242 
=====================================================================

1. Summary:

An updated libgcrypt package that fixes one security issue is now available
for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The libgcrypt library provides general-purpose implementations of various
cryptographic algorithms.

It was found that GnuPG was vulnerable to the Yarom/Falkner flush+reload
cache side-channel attack on the RSA secret exponent. An attacker able to
execute a process on the logical CPU that shared the L3 cache with the
GnuPG process (such as a different local user or a user of a KVM guest
running on the same host with the kernel same-page merging functionality
enabled) could possibly use this flaw to obtain portions of the RSA secret
key. (CVE-2013-4242)

All libgcrypt users are advised to upgrade to this updated package, which
contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

988589 - CVE-2013-4242 GnuPG susceptible to Yarom/Falkner flush+reload cache side-channel attack

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libgcrypt-1.4.4-7.el5_10.src.rpm

i386:
libgcrypt-1.4.4-7.el5_10.i386.rpm
libgcrypt-debuginfo-1.4.4-7.el5_10.i386.rpm

x86_64:
libgcrypt-1.4.4-7.el5_10.i386.rpm
libgcrypt-1.4.4-7.el5_10.x86_64.rpm
libgcrypt-debuginfo-1.4.4-7.el5_10.i386.rpm
libgcrypt-debuginfo-1.4.4-7.el5_10.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libgcrypt-1.4.4-7.el5_10.src.rpm

i386:
libgcrypt-debuginfo-1.4.4-7.el5_10.i386.rpm
libgcrypt-devel-1.4.4-7.el5_10.i386.rpm

x86_64:
libgcrypt-debuginfo-1.4.4-7.el5_10.i386.rpm
libgcrypt-debuginfo-1.4.4-7.el5_10.x86_64.rpm
libgcrypt-devel-1.4.4-7.el5_10.i386.rpm
libgcrypt-devel-1.4.4-7.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libgcrypt-1.4.4-7.el5_10.src.rpm

i386:
libgcrypt-1.4.4-7.el5_10.i386.rpm
libgcrypt-debuginfo-1.4.4-7.el5_10.i386.rpm
libgcrypt-devel-1.4.4-7.el5_10.i386.rpm

ia64:
libgcrypt-1.4.4-7.el5_10.i386.rpm
libgcrypt-1.4.4-7.el5_10.ia64.rpm
libgcrypt-debuginfo-1.4.4-7.el5_10.i386.rpm
libgcrypt-debuginfo-1.4.4-7.el5_10.ia64.rpm
libgcrypt-devel-1.4.4-7.el5_10.ia64.rpm

ppc:
libgcrypt-1.4.4-7.el5_10.ppc.rpm
libgcrypt-1.4.4-7.el5_10.ppc64.rpm
libgcrypt-debuginfo-1.4.4-7.el5_10.ppc.rpm
libgcrypt-debuginfo-1.4.4-7.el5_10.ppc64.rpm
libgcrypt-devel-1.4.4-7.el5_10.ppc.rpm
libgcrypt-devel-1.4.4-7.el5_10.ppc64.rpm

s390x:
libgcrypt-1.4.4-7.el5_10.s390.rpm
libgcrypt-1.4.4-7.el5_10.s390x.rpm
libgcrypt-debuginfo-1.4.4-7.el5_10.s390.rpm
libgcrypt-debuginfo-1.4.4-7.el5_10.s390x.rpm
libgcrypt-devel-1.4.4-7.el5_10.s390.rpm
libgcrypt-devel-1.4.4-7.el5_10.s390x.rpm

x86_64:
libgcrypt-1.4.4-7.el5_10.i386.rpm
libgcrypt-1.4.4-7.el5_10.x86_64.rpm
libgcrypt-debuginfo-1.4.4-7.el5_10.i386.rpm
libgcrypt-debuginfo-1.4.4-7.el5_10.x86_64.rpm
libgcrypt-devel-1.4.4-7.el5_10.i386.rpm
libgcrypt-devel-1.4.4-7.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libgcrypt-1.4.5-11.el6_4.src.rpm

i386:
libgcrypt-1.4.5-11.el6_4.i686.rpm
libgcrypt-debuginfo-1.4.5-11.el6_4.i686.rpm

x86_64:
libgcrypt-1.4.5-11.el6_4.i686.rpm
libgcrypt-1.4.5-11.el6_4.x86_64.rpm
libgcrypt-debuginfo-1.4.5-11.el6_4.i686.rpm
libgcrypt-debuginfo-1.4.5-11.el6_4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libgcrypt-1.4.5-11.el6_4.src.rpm

i386:
libgcrypt-debuginfo-1.4.5-11.el6_4.i686.rpm
libgcrypt-devel-1.4.5-11.el6_4.i686.rpm

x86_64:
libgcrypt-debuginfo-1.4.5-11.el6_4.i686.rpm
libgcrypt-debuginfo-1.4.5-11.el6_4.x86_64.rpm
libgcrypt-devel-1.4.5-11.el6_4.i686.rpm
libgcrypt-devel-1.4.5-11.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libgcrypt-1.4.5-11.el6_4.src.rpm

x86_64:
libgcrypt-1.4.5-11.el6_4.i686.rpm
libgcrypt-1.4.5-11.el6_4.x86_64.rpm
libgcrypt-debuginfo-1.4.5-11.el6_4.i686.rpm
libgcrypt-debuginfo-1.4.5-11.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libgcrypt-1.4.5-11.el6_4.src.rpm

x86_64:
libgcrypt-debuginfo-1.4.5-11.el6_4.i686.rpm
libgcrypt-debuginfo-1.4.5-11.el6_4.x86_64.rpm
libgcrypt-devel-1.4.5-11.el6_4.i686.rpm
libgcrypt-devel-1.4.5-11.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libgcrypt-1.4.5-11.el6_4.src.rpm

i386:
libgcrypt-1.4.5-11.el6_4.i686.rpm
libgcrypt-debuginfo-1.4.5-11.el6_4.i686.rpm
libgcrypt-devel-1.4.5-11.el6_4.i686.rpm

ppc64:
libgcrypt-1.4.5-11.el6_4.ppc.rpm
libgcrypt-1.4.5-11.el6_4.ppc64.rpm
libgcrypt-debuginfo-1.4.5-11.el6_4.ppc.rpm
libgcrypt-debuginfo-1.4.5-11.el6_4.ppc64.rpm
libgcrypt-devel-1.4.5-11.el6_4.ppc.rpm
libgcrypt-devel-1.4.5-11.el6_4.ppc64.rpm

s390x:
libgcrypt-1.4.5-11.el6_4.s390.rpm
libgcrypt-1.4.5-11.el6_4.s390x.rpm
libgcrypt-debuginfo-1.4.5-11.el6_4.s390.rpm
libgcrypt-debuginfo-1.4.5-11.el6_4.s390x.rpm
libgcrypt-devel-1.4.5-11.el6_4.s390.rpm
libgcrypt-devel-1.4.5-11.el6_4.s390x.rpm

x86_64:
libgcrypt-1.4.5-11.el6_4.i686.rpm
libgcrypt-1.4.5-11.el6_4.x86_64.rpm
libgcrypt-debuginfo-1.4.5-11.el6_4.i686.rpm
libgcrypt-debuginfo-1.4.5-11.el6_4.x86_64.rpm
libgcrypt-devel-1.4.5-11.el6_4.i686.rpm
libgcrypt-devel-1.4.5-11.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libgcrypt-1.4.5-11.el6_4.src.rpm

i386:
libgcrypt-1.4.5-11.el6_4.i686.rpm
libgcrypt-debuginfo-1.4.5-11.el6_4.i686.rpm
libgcrypt-devel-1.4.5-11.el6_4.i686.rpm

x86_64:
libgcrypt-1.4.5-11.el6_4.i686.rpm
libgcrypt-1.4.5-11.el6_4.x86_64.rpm
libgcrypt-debuginfo-1.4.5-11.el6_4.i686.rpm
libgcrypt-debuginfo-1.4.5-11.el6_4.x86_64.rpm
libgcrypt-devel-1.4.5-11.el6_4.i686.rpm
libgcrypt-devel-1.4.5-11.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4242.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSaTzCXlSAg2UNWIIRAikcAKCzZNS/6BcbF74uGRp3jUm2q7RdNACgoU53
AxDsNDrnSeRETSGpztSo7j4=
=2Mvv
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list