From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from lists.gentoo.org (pigeon.gentoo.org [208.92.234.80]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by finch.gentoo.org (Postfix) with ESMTPS id F12D0138359 for ; Fri, 31 Jul 2020 17:16:08 +0000 (UTC) Received: from pigeon.gentoo.org (localhost [127.0.0.1]) by pigeon.gentoo.org (Postfix) with SMTP id 175A2E0A90; Fri, 31 Jul 2020 17:13:17 +0000 (UTC) Received: from smtp.gentoo.org (smtp.gentoo.org [140.211.166.183]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by pigeon.gentoo.org (Postfix) with ESMTPS id AA201E0998 for ; Fri, 31 Jul 2020 17:11:48 +0000 (UTC) From: Sam James Content-Type: multipart/signed; boundary="Apple-Mail=_E6583D79-BCD4-4852-9BB6-3DC5A315FFA0"; protocol="application/pgp-signature"; micalg=pgp-sha512 Reply-To: security@gentoo.org Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-Id: Gentoo Linux mail X-BeenThere: gentoo-announce@lists.gentoo.org X-Auto-Response-Suppress: DR, RN, NRN, OOF, AutoReply Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.1\)) Subject: [gentoo-announce] [ GLSA 202007-62 ] PyCrypto: Weak key generation Message-Id: <2D1C1DBF-CAC5-4D37-BC16-A2256679D8F2@gentoo.org> Date: Fri, 31 Jul 2020 18:11:46 +0100 To: gentoo-announce@lists.gentoo.org X-Mailer: Apple Mail (2.3608.120.23.2.1) X-Archives-Salt: 80d1ef78-923f-490f-a87a-9bb0b338ba47 X-Archives-Hash: 4885fa16972ead087595b263092e4265 --Apple-Mail=_E6583D79-BCD4-4852-9BB6-3DC5A315FFA0 Content-Type: multipart/alternative; boundary="Apple-Mail=_0A51D358-B735-49A9-801E-6C30DFE85CFC" --Apple-Mail=_0A51D358-B735-49A9-801E-6C30DFE85CFC Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset=us-ascii - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202007-62 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: PyCrypto: Weak key generation Date: July 31, 2020 Bugs: #703682 ID: 202007-62 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== A flaw in PyCrypto allow remote attackers to obtain sensitive information. Background ========== PyCrypto is the Python Cryptography Toolkit. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-python/pycrypto <= 2.6.1-r2 Vulnerable! ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. Description =========== It was discovered that PyCrypto incorrectly generated ElGamal key parameters. Impact ====== Attackers may be able to obtain sensitive information by reading ciphertext data. Workaround ========== There is no known workaround at this time. Resolution ========== Gentoo has discontinued support for PyCrypto. We recommend that users unmerge PyCrypto: # emerge --unmerge "dev-python/pycrypto" NOTE: The Gentoo developer(s) maintaining PyCrypto have discontinued support at this time. PyCryptodome is the canonical successor to PyCrypto. References ========== [ 1 ] CVE-2018-6594 https://nvd.nist.gov/vuln/detail/CVE-2018-6594 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202007-62 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2020 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 --Apple-Mail=_0A51D358-B735-49A9-801E-6C30DFE85CFC Content-Transfer-Encoding: 7bit Content-Type: text/html; charset=us-ascii
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202007-62
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: PyCrypto: Weak key generation
     Date: July 31, 2020
     Bugs: #703682
       ID: 202007-62

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A flaw in PyCrypto allow remote attackers to obtain sensitive
information.

Background
==========

PyCrypto is the Python Cryptography Toolkit.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-python/pycrypto        <= 2.6.1-r2                Vulnerable!
    -------------------------------------------------------------------
     NOTE: Certain packages are still vulnerable. Users should migrate
           to another package if one is available or wait for the
           existing packages to be marked stable by their
           architecture maintainers.

Description
===========

It was discovered that PyCrypto incorrectly generated ElGamal key
parameters.

Impact
======

Attackers may be able to obtain sensitive information by reading
ciphertext data.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

Gentoo has discontinued support for PyCrypto. We recommend that users
unmerge PyCrypto:

 # emerge --unmerge "dev-python/pycrypto"
 
NOTE: The Gentoo developer(s) maintaining PyCrypto have discontinued
support at this time. PyCryptodome is the canonical successor to
PyCrypto.

References
==========

[ 1 ] CVE-2018-6594
      https://nvd.nist.gov/vuln/detail/CVE-2018-6594

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202007-62

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

--Apple-Mail=_0A51D358-B735-49A9-801E-6C30DFE85CFC-- --Apple-Mail=_E6583D79-BCD4-4852-9BB6-3DC5A315FFA0 Content-Transfer-Encoding: 7bit Content-Disposition: attachment; filename=signature.asc Content-Type: application/pgp-signature; name=signature.asc Content-Description: Message signed with OpenPGP -----BEGIN PGP SIGNATURE----- iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCXyRQ0l8UgAAAAAAuAChp c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8 m3qxAQCSbWSU6wPAnyf2d0zEp7qOnXaIC1FVoMzboW4aqQainQEA58iamQgwwU7S z+QbDzPuHhE9RxPYoW8/aA2A/NIXDQ4= =prxd -----END PGP SIGNATURE----- --Apple-Mail=_E6583D79-BCD4-4852-9BB6-3DC5A315FFA0--