Article 5DGG6 Severe bug in Libgcrypt – used by GPG and others – is a whole heap of trouble, prompts patch scramble

Severe bug in Libgcrypt – used by GPG and others – is a whole heap of trouble, prompts patch scramble

by
from The Register on (#5DGG6)
Recently released cryptography code easily undone by trivial buffer overflow

Google Project Zero researcher Tavis Ormandy on Thursday reported a severe flaw in Libgcrypt 1.9.0, an update to the widely used cryptographic library that was released ten days ago....

External Content
Source RSS or Atom Feed
Feed Location http://www.theregister.co.uk/headlines.atom
Feed Title The Register
Feed Link https://www.theregister.com/
Feed Copyright Copyright © 2024, Situation Publishing
Reply 0 comments