CVE-2017-7526

NameCVE-2017-7526
Descriptionlibgcrypt before version 1.7.8 is vulnerable to a cache side-channel attack resulting into a complete break of RSA-1024 while using the left-to-right method for computing the sliding-window expansion. The same attack is believed to work on RSA-2048 with moderately more computation. This side-channel requires that attacker can run arbitrary software on the hardware where the private RSA key is used.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1015-1, DLA-1080-1, DSA-3901-1, DSA-3960-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
gnupg1 (PTS)buster1.4.23-1fixed
trixie, bookworm, bullseye1.4.23-1.1fixed
sid1.4.23-2fixed
gnupg2 (PTS)buster, buster (security)2.2.12-1+deb10u2fixed
bullseye (security), bullseye2.2.27-2+deb11u2fixed
trixie, bookworm2.2.40-1.1fixed
sid2.2.40-3fixed
libgcrypt20 (PTS)buster1.8.4-5+deb10u1fixed
bullseye1.8.7-6fixed
bookworm1.10.1-3fixed
sid, trixie1.10.3-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
gnupgsourcewheezy1.4.12-7+deb7u9DLA-1080-1
gnupgsourcejessie1.4.18-7+deb8u4DSA-3960-1
gnupgsource(unstable)(unfixed)
gnupg1source(unstable)1.4.22-1
gnupg2source(unstable)(not affected)
libgcrypt11sourcewheezy1.5.0-5+deb7u6DLA-1015-1
libgcrypt11source(unstable)(unfixed)
libgcrypt20sourcejessie1.6.3-2+deb8u4DSA-3901-1
libgcrypt20sourcestretch1.7.6-2+deb9u1DSA-3901-1
libgcrypt20source(unstable)1.7.8-1

Notes

- gnupg2 <not-affected> (Uses system libgcrypt)
[stretch] - gnupg1 <no-dsa> (Only affects the legacy packages)
https://eprint.iacr.org/2017/627
Fixes for RSA exponent blinding fixes (A):
https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=a9f612def801c8145d551d995475e5d51a4c988c
https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=aff5fd0f2650e24cf99efcd7b499627ea48782c3
https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=312101e1f266314b4391fcdbe11c03de5c147e38
Fixes for mpi_powm itsef (B):
https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=0e6788517eac6f508fa32ec5d5c1cada7fb980bc
https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=fbd10abc057453789017f11c7f1fc8e6c61b79a3
For the particular attack to RSA, either (A) or (B) is enough. In
general cases, (A) plus (B) is needed.
For GnuPG: https://lists.gnupg.org/pipermail/gnupg-users/2017-July/058598.html
GnuPG: https://dev.gnupg.org/rC8725c99ffa41778f382ca97233183bcd687bb0ce
GnuPG1: https://dev.gnupg.org/D438

Search for package or bug name: Reporting problems