-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0603
                        libgcrypt11 security update
                               13 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libgcrypt11
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Access Privileged Data -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0837 CVE-2014-3591 

Reference:         ESB-2015.0602

Original Bulletin: 
   http://www.debian.org/security/2015/dsa-3185

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3185-1                   security@debian.org
http://www.debian.org/security/                        Alessandro Ghedini
March 12, 2015                         http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : libgcrypt11
CVE ID         : CVE-2014-3591 CVE-2015-0837

Multiple vulnerabilities were discovered in libgcrypt:

CVE-2014-3591

    The Elgamal decryption routine was susceptible to a side-channel
    attack discovered by researchers of Tel Aviv University. Ciphertext
    blinding was enabled to counteract it. Note that this may have a
    quite noticeable impact on Elgamal decryption performance.

CVE-2015-0837

    The modular exponentiation routine mpi_powm() was susceptible to a
    side-channel attack caused by data-dependent timing variations when
    accessing its internal pre-computed table.

For the stable distribution (wheezy), these problems have been fixed in
version 1.5.0-5+deb7u3.

We recommend that you upgrade your libgcrypt11 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBCAAGBQJVAdKBAAoJEFb2GnlAHawEGYoIAJDR41vTx6S3mVQBcaaZ+p3Y
kZiMLHqySwXhoLC1T5/X3vwuNk1nO/rbAJsvLo27dRJGCqd7EvhyUYJ9dmo9resN
9ryNUh2e0T6EJ/rt3ytldxE4fRwGL68yIQU7aGcyw1fxh26LHA2NHV+FDdVTylse
EM+HuC2sBLijC7MYsYq9iR0TQi8jiQJqVAijlz8ArvsuOFvqXqqBGsmOplW6cJpP
5y4C9h2tl0pT0JOC1mZEqmalSqCPdxHRNMI8mnz4V/QFvxkAE0kvlLxTGJW5zwje
PO/2eilKsCMqb/q1ccBWsKp4q7OL8f5jAfIy4Aurx014PCp71NxGvzzaTnK3yjA=
=+M3h
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BjSE
-----END PGP SIGNATURE-----