what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201612-01

Gentoo Linux Security Advisory 201612-01
Posted Dec 2, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201612-1 - Due to a design flaw, the output of GnuPG's Random Number Generator (RNG) is predictable. Versions less than 1.4.21 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2016-6313
SHA-256 | 37fe9de631962cfd3e2975a9e2c328624e54229c467b32de7b2928980e4dd247

Gentoo Linux Security Advisory 201612-01

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GnuPG: RNG output is predictable
Date: December 02, 2016
Bugs: #591536
ID: 201612-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Due to a design flaw, the output of GnuPG's Random Number Generator
(RNG) is predictable.

Background
==========

The GNU Privacy Guard, GnuPG, is a free replacement for the PGP suite
of cryptographic software.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-crypt/gnupg < 1.4.21 >= 1.4.21

Description
===========

A long standing bug (since 1998) in Libgcrypt (see "GLSA 201610-04"
below) and GnuPG allows an attacker to predict the output from the
standard RNG. Please review the "Entropy Loss and Output Predictability
in the Libgcrypt PRNG" paper below for a deep technical analysis.

Impact
======

An attacker who obtains 580 bytes of the random number from the
standard RNG can trivially predict the next 20 bytes of output.

This flaw does not affect the default generation of keys, because
running gpg for key creation creates at most 2 keys from the pool. For
a single 4096 bit RSA key, 512 bytes of random are required and thus
for the second key (encryption subkey), 20 bytes could be predicted
from the the first key.

However, the security of an OpenPGP key depends on the primary key
(which was generated first) and thus the 20 predictable bytes should
not be a problem. For the default key length of 2048 bit nothing will
be predictable.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GnuPG 1 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-crypt/gnupg-1.4.21"

References
==========

[ 1 ] CVE-2016-6313
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6313
[ 2 ] Entropy Loss and Output Predictability in the Libgcrypt PRNG
http://formal.iti.kit.edu/~klebanov/pubs/libgcrypt-cve-2016-6313.pdf
[ 3 ] GLSA 201610-04
http://security.gentoo.org/glsa/201610-04

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close