Operating System:

[Ubuntu]

Published:

16 January 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0164
                    USN-4236-2: Libgcrypt vulnerability
                              16 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libgcrypt20
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13627  

Reference:         ESB-2020.0131
                   ESB-2020.0008

Original Bulletin: 
   https://usn.ubuntu.com/4236-2/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4236-2: Libgcrypt vulnerability
14 January 2020

libgcrypt20 vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 16.04 LTS

Summary

Libgcrypt could be made to expose sensitive information.

Software Description

  o libgcrypt20 - LGPL Crypto library

Details

USN-4236-1 fixed a vulnerability in Libgcrypt. This update provides the
corresponding fix for Ubuntu 16.04 LTS.

Original advisory details:

It was discovered that Libgcrypt was susceptible to a ECDSA timing attack. An
attacker could possibly use this attack to recover sensitive information.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04 LTS
    libgcrypt20 - 1.6.5-2ubuntu0.6

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o USN-4236-1
  o CVE-2019-13627

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXh/CimaOgq3Tt24GAQg8/RAA23eq7tL2ou2xOl+GT4eIK0RQCzDWOvDX
n3e5ztSO48OV45DO/JOzLSRqQWsVNLBjw6rwHukasL4JCDKTcWwfxvHHFYTqKlOo
O5EmTCtv/eY3qVjdsgrdXN0HC7u2MbGyPLMMo2VcDjRfr4JUJH6aPKFrU+pppAHT
bYuhQzTmggdL1wjhKQuQ+NG68CMJXMR0t5a6+6Mt4qvT+JFOU/zAL8yVcllXTBau
dBAz24lhgvmGqwTHZVHq7OsjRh14VE1GnjkOdc1/UJyjks7Li6Cp71dlTvnW0cGk
3wJCWbbBlVKPG2x0CxlYOVUsZZ5Oc7dCUyIj1x6QG3xAK0tnNuGE6lEsoAtVlG04
uEegC2rnrVQ517a2pjDEUatPkU01dRr4gc/ghd5DB6QPg0HYUyHRFw01D5byNvhG
YCPlwdvd8m+MCw+89XqDPf5amgo+O4wzF5EPH97w+99rajYhKIKIrgfvRQNwzIPC
gvhFz/yGd/wIcEWl2xVIXHvBgfdJ4s87KcK3nNZY1JLBvumOcwgNMVNeMXD6b/S1
tH8FLp3IIyC8LgoXXRyLk97x9gnishuNA7LeuiRQzzotEt3RDxeBKhyNW5jhe6s6
NvY+oD8DZhkhk3bIylrk5A0CNrOzm08iqV552YhYvwsWUeI5s8aoZQYt0qQHpV+o
gkq6jP4glHA=
=SzLu
-----END PGP SIGNATURE-----