Lucene search

K
slackwareSlackware Linux ProjectSSA-2017-213-01
HistoryAug 02, 2017 - 7:22 a.m.

[slackware-security] gnupg

2017-08-0207:22:03
Slackware Linux Project
www.slackware.com
18

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

6.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N

EPSS

0.004

Percentile

73.2%

New gnupg packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1,
14.2, and -current to fix a security issue.

Here are the details from the Slackware 14.2 ChangeLog:

patches/packages/gnupg-1.4.22-i586-1_slack14.2.txz: Upgraded.
Mitigate a flush+reload side-channel attack on RSA secret keys dubbed
“Sliding right into disaster”.
For more information, see:
https://eprint.iacr.org/2017/627
https://vulners.com/cve/CVE-2017-7526
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/gnupg-1.4.22-i486-1_slack13.0.txz

Updated package for Slackware x86_64 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/gnupg-1.4.22-x86_64-1_slack13.0.txz

Updated package for Slackware 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/gnupg-1.4.22-i486-1_slack13.1.txz

Updated package for Slackware x86_64 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/gnupg-1.4.22-x86_64-1_slack13.1.txz

Updated package for Slackware 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/gnupg-1.4.22-i486-1_slack13.37.txz

Updated package for Slackware x86_64 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/gnupg-1.4.22-x86_64-1_slack13.37.txz

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/gnupg-1.4.22-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/gnupg-1.4.22-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/gnupg-1.4.22-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/gnupg-1.4.22-x86_64-1_slack14.1.txz

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/gnupg-1.4.22-i586-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/gnupg-1.4.22-x86_64-1_slack14.2.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/gnupg-1.4.22-i586-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/gnupg-1.4.22-x86_64-1.txz

MD5 signatures:

Slackware 13.0 package:
b2f6469a30e705f26803c72dfbb2c15d gnupg-1.4.22-i486-1_slack13.0.txz

Slackware x86_64 13.0 package:
742e44fea11b8c8fef156a89bfab4d6d gnupg-1.4.22-x86_64-1_slack13.0.txz

Slackware 13.1 package:
6817a7682cb5b3283dab8037351fbecb gnupg-1.4.22-i486-1_slack13.1.txz

Slackware x86_64 13.1 package:
07c910c3675914481ddf4a5e34c83dd2 gnupg-1.4.22-x86_64-1_slack13.1.txz

Slackware 13.37 package:
4453520ea77d60db00bcf4618373eeb6 gnupg-1.4.22-i486-1_slack13.37.txz

Slackware x86_64 13.37 package:
18b4648560ed1275c3bf11f4a6e64507 gnupg-1.4.22-x86_64-1_slack13.37.txz

Slackware 14.0 package:
3fc2e39130de65a1620e751998449fc2 gnupg-1.4.22-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
eab56a3f23a8a64c7c143ed8e6693977 gnupg-1.4.22-x86_64-1_slack14.0.txz

Slackware 14.1 package:
ec4f533375a2b252f183f0481732ddd5 gnupg-1.4.22-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
e07559c72d1846fa4c7765f094f3bb09 gnupg-1.4.22-x86_64-1_slack14.1.txz

Slackware 14.2 package:
7d043e91bb764c239a084f8c47a57a68 gnupg-1.4.22-i586-1_slack14.2.txz

Slackware x86_64 14.2 package:
7fc66cac3f7c6d66989e1f9712a8ab79 gnupg-1.4.22-x86_64-1_slack14.2.txz

Slackware -current package:
733a02f58b77047d3b36e4d6453e4587 n/gnupg-1.4.22-i586-1.txz

Slackware x86_64 -current package:
d730df9ab12b2f15905bcba9ffe61ea9 n/gnupg-1.4.22-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg gnupg-1.4.22-i586-1_slack14.2.txz

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

6.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N

EPSS

0.004

Percentile

73.2%