-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2201
                           gnupg security update
                             4 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gnupg
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7526  

Reference:         ESB-2017.1671
                   ESB-2017.1659

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-3960

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3960-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
September 01, 2017                    https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : gnupg
CVE ID         : CVE-2017-7526

Daniel J. Bernstein, Joachim Breitner, Daniel Genkin, Leon Groot
Bruinderink, Nadia Heninger, Tanja Lange, Christine van Vredendaal and
Yuval Yarom discovered that GnuPG is prone to a local side-channel
attack allowing full key recovery for RSA-1024.

For the oldstable distribution (jessie), this problem has been fixed
in version 1.4.18-7+deb8u4.

We recommend that you upgrade your gnupg packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=JINC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SdOi
-----END PGP SIGNATURE-----