-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1780
                        libgcrypt20 security update
                               18 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libgcrypt20
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0495  

Reference:         ESB-2018.1766

Original Bulletin: 
   http://www.debian.org/security/2018/dsa-4231

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4231-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
June 17, 2018                         https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : libgcrypt20
CVE ID         : CVE-2018-0495

It was discovered that Libgcrypt is prone to a local side-channel attack
allowing recovery of ECDSA private keys.

For the stable distribution (stretch), this problem has been fixed in
version 1.7.6-2+deb9u3.

We recommend that you upgrade your libgcrypt20 packages.

For the detailed security status of libgcrypt20 please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/libgcrypt20

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=IbLR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OkzZ
-----END PGP SIGNATURE-----