exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-2674-01

Red Hat Security Advisory 2016-2674-01
Posted Nov 8, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2674-01 - The libgcrypt library provides general-purpose implementations of various cryptographic algorithms. Security Fix: A design flaw was found in the libgcrypt PRNG. An attacker able to obtain the first 580 bytes of the PRNG output could predict the following 20 bytes.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-6313
SHA-256 | caf6d9e673258d4b82393cbb762f5437eca9d415345b9281588f106dbc75a521

Red Hat Security Advisory 2016-2674-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libgcrypt security update
Advisory ID: RHSA-2016:2674-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2674.html
Issue date: 2016-11-08
CVE Names: CVE-2016-6313
=====================================================================

1. Summary:

An update for libgcrypt is now available for Red Hat Enterprise Linux 6 and
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The libgcrypt library provides general-purpose implementations of various
cryptographic algorithms.

Security Fix(es):

* A design flaw was found in the libgcrypt PRNG (Pseudo-Random Number
Generator). An attacker able to obtain the first 580 bytes of the PRNG
output could predict the following 20 bytes. (CVE-2016-6313)

Red Hat would like to thank Felix DAPrre and Vladimir Klebanov for reporting
this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1366105 - CVE-2016-6313 libgcrypt: PRNG output is predictable

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
libgcrypt-1.4.5-12.el6_8.src.rpm

i386:
libgcrypt-1.4.5-12.el6_8.i686.rpm
libgcrypt-debuginfo-1.4.5-12.el6_8.i686.rpm

x86_64:
libgcrypt-1.4.5-12.el6_8.i686.rpm
libgcrypt-1.4.5-12.el6_8.x86_64.rpm
libgcrypt-debuginfo-1.4.5-12.el6_8.i686.rpm
libgcrypt-debuginfo-1.4.5-12.el6_8.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libgcrypt-debuginfo-1.4.5-12.el6_8.i686.rpm
libgcrypt-devel-1.4.5-12.el6_8.i686.rpm

x86_64:
libgcrypt-debuginfo-1.4.5-12.el6_8.i686.rpm
libgcrypt-debuginfo-1.4.5-12.el6_8.x86_64.rpm
libgcrypt-devel-1.4.5-12.el6_8.i686.rpm
libgcrypt-devel-1.4.5-12.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
libgcrypt-1.4.5-12.el6_8.src.rpm

x86_64:
libgcrypt-1.4.5-12.el6_8.i686.rpm
libgcrypt-1.4.5-12.el6_8.x86_64.rpm
libgcrypt-debuginfo-1.4.5-12.el6_8.i686.rpm
libgcrypt-debuginfo-1.4.5-12.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libgcrypt-debuginfo-1.4.5-12.el6_8.i686.rpm
libgcrypt-debuginfo-1.4.5-12.el6_8.x86_64.rpm
libgcrypt-devel-1.4.5-12.el6_8.i686.rpm
libgcrypt-devel-1.4.5-12.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
libgcrypt-1.4.5-12.el6_8.src.rpm

i386:
libgcrypt-1.4.5-12.el6_8.i686.rpm
libgcrypt-debuginfo-1.4.5-12.el6_8.i686.rpm
libgcrypt-devel-1.4.5-12.el6_8.i686.rpm

ppc64:
libgcrypt-1.4.5-12.el6_8.ppc.rpm
libgcrypt-1.4.5-12.el6_8.ppc64.rpm
libgcrypt-debuginfo-1.4.5-12.el6_8.ppc.rpm
libgcrypt-debuginfo-1.4.5-12.el6_8.ppc64.rpm
libgcrypt-devel-1.4.5-12.el6_8.ppc.rpm
libgcrypt-devel-1.4.5-12.el6_8.ppc64.rpm

s390x:
libgcrypt-1.4.5-12.el6_8.s390.rpm
libgcrypt-1.4.5-12.el6_8.s390x.rpm
libgcrypt-debuginfo-1.4.5-12.el6_8.s390.rpm
libgcrypt-debuginfo-1.4.5-12.el6_8.s390x.rpm
libgcrypt-devel-1.4.5-12.el6_8.s390.rpm
libgcrypt-devel-1.4.5-12.el6_8.s390x.rpm

x86_64:
libgcrypt-1.4.5-12.el6_8.i686.rpm
libgcrypt-1.4.5-12.el6_8.x86_64.rpm
libgcrypt-debuginfo-1.4.5-12.el6_8.i686.rpm
libgcrypt-debuginfo-1.4.5-12.el6_8.x86_64.rpm
libgcrypt-devel-1.4.5-12.el6_8.i686.rpm
libgcrypt-devel-1.4.5-12.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
libgcrypt-1.4.5-12.el6_8.src.rpm

i386:
libgcrypt-1.4.5-12.el6_8.i686.rpm
libgcrypt-debuginfo-1.4.5-12.el6_8.i686.rpm
libgcrypt-devel-1.4.5-12.el6_8.i686.rpm

x86_64:
libgcrypt-1.4.5-12.el6_8.i686.rpm
libgcrypt-1.4.5-12.el6_8.x86_64.rpm
libgcrypt-debuginfo-1.4.5-12.el6_8.i686.rpm
libgcrypt-debuginfo-1.4.5-12.el6_8.x86_64.rpm
libgcrypt-devel-1.4.5-12.el6_8.i686.rpm
libgcrypt-devel-1.4.5-12.el6_8.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
libgcrypt-1.5.3-13.el7_3.1.src.rpm

x86_64:
libgcrypt-1.5.3-13.el7_3.1.i686.rpm
libgcrypt-1.5.3-13.el7_3.1.x86_64.rpm
libgcrypt-debuginfo-1.5.3-13.el7_3.1.i686.rpm
libgcrypt-debuginfo-1.5.3-13.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libgcrypt-debuginfo-1.5.3-13.el7_3.1.i686.rpm
libgcrypt-debuginfo-1.5.3-13.el7_3.1.x86_64.rpm
libgcrypt-devel-1.5.3-13.el7_3.1.i686.rpm
libgcrypt-devel-1.5.3-13.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libgcrypt-1.5.3-13.el7_3.1.src.rpm

x86_64:
libgcrypt-1.5.3-13.el7_3.1.i686.rpm
libgcrypt-1.5.3-13.el7_3.1.x86_64.rpm
libgcrypt-debuginfo-1.5.3-13.el7_3.1.i686.rpm
libgcrypt-debuginfo-1.5.3-13.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libgcrypt-debuginfo-1.5.3-13.el7_3.1.i686.rpm
libgcrypt-debuginfo-1.5.3-13.el7_3.1.x86_64.rpm
libgcrypt-devel-1.5.3-13.el7_3.1.i686.rpm
libgcrypt-devel-1.5.3-13.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libgcrypt-1.5.3-13.el7_3.1.src.rpm

aarch64:
libgcrypt-1.5.3-13.el7_3.1.aarch64.rpm
libgcrypt-debuginfo-1.5.3-13.el7_3.1.aarch64.rpm
libgcrypt-devel-1.5.3-13.el7_3.1.aarch64.rpm

ppc64:
libgcrypt-1.5.3-13.el7_3.1.ppc.rpm
libgcrypt-1.5.3-13.el7_3.1.ppc64.rpm
libgcrypt-debuginfo-1.5.3-13.el7_3.1.ppc.rpm
libgcrypt-debuginfo-1.5.3-13.el7_3.1.ppc64.rpm
libgcrypt-devel-1.5.3-13.el7_3.1.ppc.rpm
libgcrypt-devel-1.5.3-13.el7_3.1.ppc64.rpm

ppc64le:
libgcrypt-1.5.3-13.el7_3.1.ppc64le.rpm
libgcrypt-debuginfo-1.5.3-13.el7_3.1.ppc64le.rpm
libgcrypt-devel-1.5.3-13.el7_3.1.ppc64le.rpm

s390x:
libgcrypt-1.5.3-13.el7_3.1.s390.rpm
libgcrypt-1.5.3-13.el7_3.1.s390x.rpm
libgcrypt-debuginfo-1.5.3-13.el7_3.1.s390.rpm
libgcrypt-debuginfo-1.5.3-13.el7_3.1.s390x.rpm
libgcrypt-devel-1.5.3-13.el7_3.1.s390.rpm
libgcrypt-devel-1.5.3-13.el7_3.1.s390x.rpm

x86_64:
libgcrypt-1.5.3-13.el7_3.1.i686.rpm
libgcrypt-1.5.3-13.el7_3.1.x86_64.rpm
libgcrypt-debuginfo-1.5.3-13.el7_3.1.i686.rpm
libgcrypt-debuginfo-1.5.3-13.el7_3.1.x86_64.rpm
libgcrypt-devel-1.5.3-13.el7_3.1.i686.rpm
libgcrypt-devel-1.5.3-13.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libgcrypt-1.5.3-13.el7_3.1.src.rpm

x86_64:
libgcrypt-1.5.3-13.el7_3.1.i686.rpm
libgcrypt-1.5.3-13.el7_3.1.x86_64.rpm
libgcrypt-debuginfo-1.5.3-13.el7_3.1.i686.rpm
libgcrypt-debuginfo-1.5.3-13.el7_3.1.x86_64.rpm
libgcrypt-devel-1.5.3-13.el7_3.1.i686.rpm
libgcrypt-devel-1.5.3-13.el7_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-6313
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYIXE0XlSAg2UNWIIRAnOUAKClsGzA2wGvgFH9CpSA75XVFGCpQQCfdcBv
NJZ0Z/geGEgo50YCcozGuMU=
=nVLR
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close