-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0393
                        libgcrypt11 security update
                             17 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libgcrypt11
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7511  

Reference:         ESB-2016.0356

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3478

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3478-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
February 15, 2016                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : libgcrypt11
CVE ID         : CVE-2015-7511

Daniel Genkin, Lev Pachmanov, Itamar Pipman and Eran Tromer discovered
that the ECDH secret decryption keys in applications using the
libgcrypt11 library could be leaked via a side-channel attack.

See https://www.cs.tau.ac.IL/~tromer/ecdh/ for details.

For the oldstable distribution (wheezy), this problem has been fixed
in version 1.5.0-5+deb7u4.

We recommend that you upgrade your libgcrypt11 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=i1hO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rGxU
-----END PGP SIGNATURE-----