Home / mailingsPDF  

[gentoo-announce] [ GLSA 201612-01 ] GnuPG: RNG output is predictable

Posted on 02 December 2016
Gentoo-announce

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--ND6BITGONiGbXnIw3TRiivVvi7FcLXLTq
Content-Type: multipart/mixed; boundary="LQdEECRUmjKuKIcFfbMDEsoQtkxCETB6E"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <ecc15267-0121-2fc8-21aa-7bbe94694405@gentoo.org>
Subject: [ GLSA 201612-01 ] GnuPG: RNG output is predictable

--LQdEECRUmjKuKIcFfbMDEsoQtkxCETB6E
Content-Type: multipart/alternative;
boundary="------------22695FC59F4E082732B6D7E1"

This is a multi-part message in MIME format.
--------------22695FC59F4E082732B6D7E1
Content-Type: text/plain; charset=utf-8
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GnuPG: RNG output is predictable
Date: December 02, 2016
Bugs: #591536
ID: 201612-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========
Due to a design flaw, the output of GnuPG's Random Number Generator
(RNG) is predictable.

Background
==========
The GNU Privacy Guard, GnuPG, is a free replacement for the PGP suite
of cryptographic software.

Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-crypt/gnupg < 1.4.21 >= 1.4.21

Description
===========
A long standing bug (since 1998) in Libgcrypt (see "GLSA 201610-04"
below) and GnuPG allows an attacker to predict the output from the
standard RNG. Please review the "Entropy Loss and Output Predictability
in the Libgcrypt PRNG" paper below for a deep technical analysis.

Impact
======
An attacker who obtains 580 bytes of the random number from the
standard RNG can trivially predict the next 20 bytes of output.

This flaw does not affect the default generation of keys, because
running gpg for key creation creates at most 2 keys from the pool. For
a single 4096 bit RSA key, 512 bytes of random are required and thus
for the second key (encryption subkey), 20 bytes could be predicted
from the the first key.

However, the security of an OpenPGP key depends on the primary key
(which was generated first) and thus the 20 predictable bytes should
not be a problem. For the default key length of 2048 bit nothing will
be predictable.

Workaround
==========
There is no known workaround at this time.

Resolution
==========
All GnuPG 1 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-crypt/gnupg-1.4.21"

References
==========
[ 1 ] CVE-2016-6313
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6313
[ 2 ] Entropy Loss and Output Predictability in the Libgcrypt PRNG
http://formal.iti.kit.edu/~klebanov/pubs/libgcrypt-cve-2016-6313.pd=f
[ 3 ] GLSA 201610-04
http://security.gentoo.org/glsa/201610-04

Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-01

Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------22695FC59F4E082732B6D7E1
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv="content-type" content="text/html; charset=utf=-8">
</head>
<body bgcolor="#FFFFFF" text="#000000">
<p>
<meta http-equiv="content-type" content="text/html; charset=u=tf-8">
</p>
<pre style="color: rgb(0, 0, 0); font-style: normal; font-variant-l=igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - - =- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a class="moz-txt-link-freet=ext" href="https://security.gentoo.org/">https://security.gentoo.org/</=a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GnuPG: RNG output is predictable
Date: December 02, 2016
Bugs: #591536
ID: 201612-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========
Due to a design flaw, the output of GnuPG's Random Number Generator
(RNG) is predictable.

Background
==========
The GNU Privacy Guard, GnuPG, is a free replacement for the PGP suite
of cryptographic software.

Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-crypt/gnupg < 1.4.21 >= 1.=4.21

Description
===========
A long standing bug (since 1998) in Libgcrypt (see "GLSA 201610-04"
below) and GnuPG allows an attacker to predict the output from the
standard RNG. Please review the "Entropy Loss and Output Predictability
in the Libgcrypt PRNG" paper below for a deep technical analysis.

Impact
======
An attacker who obtains 580 bytes of the random number from the
standard RNG can trivially predict the next 20 bytes of output.

This flaw does not affect the default generation of keys, because
running gpg for key creation creates at most 2 keys from the pool. For
a single 4096 bit RSA key, 512 bytes of random are required and thus
for the second key (encryption subkey), 20 bytes could be predicted
from the the first key.

However, the security of an OpenPGP key depends on the primary key
(which was generated first) and thus the 20 predictable bytes should
not be a problem. For the default key length of 2048 bit nothing will
be predictable.

Workaround
==========
There is no known workaround at this time.

Resolution
==========
All GnuPG 1 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-crypt/gnupg-1.4.21"

References
==========
[ 1 ] CVE-2016-6313
<a class="moz-txt-link-freetext" href="http://nvd.nist.gov/nvd.=cfm?cvename=CVE-2016-6313">http://nvd.nist.gov/nvd.cfm?cvename=CVE-20=16-6313</a>
[ 2 ] Entropy Loss and Output Predictability in the Libgcrypt PRNG
<a class="moz-txt-link-freetext" href="http://formal.iti.kit.ed=u/~klebanov/pubs/libgcrypt-cve-2016-6313.pdf">http://formal.iti.kit.edu/~=klebanov/pubs/libgcrypt-cve-2016-6313.pdf</a>
[ 3 ] GLSA 201610-04
<a class="moz-txt-link-freetext" href="http://security.gentoo.o=rg/glsa/201610-04">http://security.gentoo.org/glsa/201610-04</a>

Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class="moz-txt-link-freetext" href="https://security.gentoo.org/g=lsa/201612-01">https://security.gentoo.org/glsa/201612-01</a>

Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class="moz-txt-link-abbreviated" href="mailto:security@gentoo.org"=>security@gentoo.org</a> or alternatively, you may file a bug at
<a class="moz-txt-link-freetext" href="https://bugs.gentoo.org">https=://bugs.gentoo.org</a>.

License
=======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class="moz-txt-link-freetext" href="http://creativecommons.org/lic=enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------22695FC59F4E082732B6D7E1--

--LQdEECRUmjKuKIcFfbMDEsoQtkxCETB6E--

--ND6BITGONiGbXnIw3TRiivVvi7FcLXLTq
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

 

TOP