7.5
CVSSv3

CVE-2017-0379

Published: 29/08/2017 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Libgcrypt prior to 1.8.1 does not properly consider Curve25519 side-channel attacks, which makes it easier for malicious users to discover a secret key, related to cipher/ecc.c and mpi/ec.c.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnupg libgcrypt

debian debian linux 9.0

Vendor Advisories

Libgcrypt could be made to expose sensitive information ...
Debian Bug report logs - #873383 libgcrypt20: CVE-2017-0379: side-channel attack on Curve25519 Package: src:libgcrypt20; Maintainer for src:libgcrypt20 is Debian GnuTLS Maintainers <pkg-gnutls-maint@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 27 Aug 2017 09:51:01 UTC Sev ...
Daniel Genkin, Luke Valenta and Yuval Yarom discovered that Libgcrypt is prone to a local side-channel attack against the ECDH encryption with Curve25519, allowing recovery of the private key See eprintiacrorg/2017/806 for details For the stable distribution (stretch), this problem has been fixed in version 176-2+deb9u2 For the unsta ...
Libgcrypt before 181 does not properly consider Curve25519 side-channel attacks, which makes it easier for attackers to discover a secret key, related to cipher/eccc and mpi/ecc ...
Libgcrypt before 181 does not properly consider Curve25519 side-channel attacks, which makes it easier for attackers to discover a secret key, related to cipher/eccc and mpi/ecc On multi user systems or on boxes with virtual machines this attack may be used to steal private keys ...