From owner-svn-ports-head@FreeBSD.ORG Thu Jul 25 22:56:07 2013 Return-Path: Delivered-To: svn-ports-head@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTP id 5B00CBFC; Thu, 25 Jul 2013 22:56:07 +0000 (UTC) (envelope-from kuriyama@FreeBSD.org) Received: from svn.freebsd.org (svn.freebsd.org [IPv6:2001:1900:2254:2068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.freebsd.org (Postfix) with ESMTPS id 2E05025CD; Thu, 25 Jul 2013 22:56:07 +0000 (UTC) Received: from svn.freebsd.org ([127.0.1.70]) by svn.freebsd.org (8.14.7/8.14.7) with ESMTP id r6PMu7G1045283; Thu, 25 Jul 2013 22:56:07 GMT (envelope-from kuriyama@svn.freebsd.org) Received: (from kuriyama@localhost) by svn.freebsd.org (8.14.7/8.14.5/Submit) id r6PMu6dp045282; Thu, 25 Jul 2013 22:56:06 GMT (envelope-from kuriyama@svn.freebsd.org) Message-Id: <201307252256.r6PMu6dp045282@svn.freebsd.org> From: Jun Kuriyama Date: Thu, 25 Jul 2013 22:56:06 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r323675 - head/security/vuxml X-SVN-Group: ports-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-ports-head@freebsd.org X-Mailman-Version: 2.1.14 Precedence: list List-Id: SVN commit messages for the ports tree for head List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 25 Jul 2013 22:56:07 -0000 Author: kuriyama Date: Thu Jul 25 22:56:06 2013 New Revision: 323675 URL: http://svnweb.freebsd.org/changeset/ports/323675 Log: Add an entry for security/gnupg1. Modified: head/security/vuxml/vuln.xml Modified: head/security/vuxml/vuln.xml ============================================================================== --- head/security/vuxml/vuln.xml Thu Jul 25 22:16:50 2013 (r323674) +++ head/security/vuxml/vuln.xml Thu Jul 25 22:56:06 2013 (r323675) @@ -51,6 +51,42 @@ Note: Please add new entries to the beg --> + + gnupg -- side channel attack on RSA secret keys + + + gnupg + 1.4.14 + + + + +

Yarom and Falkner paper reports:

+
+

Flush+Reload is a cache side-channel attack that monitors access to + data in shared pages. In this paper we demonstrate how to use the + attack to extract private encryption keys from GnuPG. The high + resolution and low noise of the Flush+Reload attack enables a spy + program to recover over 98% of the bits of the private key in a + single decryption or signing round. Unlike previous attacks, the + attack targets the last level L3 cache. Consequently, the spy + program and the victim do not need to share the execution core of + the CPU. The attack is not limited to a traditional OS and can be + used in a virtualised environment, where it can attack programs + executing in a different VM..

+
+ +
+ + http://eprint.iacr.org/2013/448 + http://lists.gnupg.org/pipermail/gnupg-announce/2013q3/000330.html + + + 2013-07-18 + 2013-07-25 + +
+ openafs -- single-DES cell-wide key brute force vulnerability