Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2017-7526: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2017-7526: SUSE Linux Security Advisory

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:P/I:N/A:N)
Published
06/29/2017
Created
07/25/2018
Added
07/06/2017
Modified
02/04/2022

Description

libgcrypt before version 1.7.8 is vulnerable to a cache side-channel attack resulting into a complete break of RSA-1024 while using the left-to-right method for computing the sliding-window expansion. The same attack is believed to work on RSA-2048 with moderately more computation. This side-channel requires that attacker can run arbitrary software on the hardware where the private RSA key is used.

Solution(s)

  • suse-upgrade-compat-libgcrypt11
  • suse-upgrade-libgcrypt-devel
  • suse-upgrade-libgcrypt-devel-32bit
  • suse-upgrade-libgcrypt11
  • suse-upgrade-libgcrypt11-32bit
  • suse-upgrade-libgcrypt11-x86
  • suse-upgrade-libgcrypt20
  • suse-upgrade-libgcrypt20-32bit
  • suse-upgrade-libgcrypt20-hmac
  • suse-upgrade-libgcrypt20-hmac-32bit
  • suse-upgrade-sles12-docker-image
  • suse-upgrade-sles12sp1-docker-image
  • suse-upgrade-sles12sp2-docker-image

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;