Severe bug in Libgcrypt – used by GPG and others – is a whole heap of trouble, prompts patch scramble

Read the original article: Severe bug in Libgcrypt – used by GPG and others – is a whole heap of trouble, prompts patch scramble


Recently released cryptography code easily undone by trivial buffer overflow

Google Project Zero researcher Tavis Ormandy on Thursday reported a severe flaw in Libgcrypt 1.9.0, an update to the widely used cryptographic library that was released ten days ago.…


Read the original article: Severe bug in Libgcrypt – used by GPG and others – is a whole heap of trouble, prompts patch scramble