Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-7511

Publication date 31 December 2015

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

2.0 · Low

Score breakdown

Libgcrypt before 1.6.5 does not properly perform elliptic-point curve multiplication during decryption, which makes it easier for physically proximate attackers to extract ECDH keys by measuring electromagnetic emanations.

Status

Package Ubuntu Release Status
libgcrypt11 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty
Fixed 1.5.3-2ubuntu4.3
12.04 LTS precise
Fixed 1.5.0-3ubuntu0.5
libgcrypt20 19.04 disco
Not affected
18.10 cosmic
Not affected
18.04 LTS bionic
Not affected
17.10 artful
Not affected
17.04 zesty
Not affected
16.10 yakkety
Not affected
16.04 LTS xenial
Not affected
15.10 wily
Fixed 1.6.3-2ubuntu1.1
14.04 LTS trusty Not in release
12.04 LTS precise Not in release

Severity score breakdown

Parameter Value
Base score 2.0 · Low
Attack vector Physical
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N