Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200603-08 ] GnuPG: Incorrect signature verification
Date: Fri, 10 Mar 2006 21:47:07
Message-Id: 4411F0A3.10607@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200603-08
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: GnuPG: Incorrect signature verification
9 Date: March 10, 2006
10 Bugs: #125217
11 ID: 200603-08
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 GnuPG may erroneously report a modified or unsigned message has a valid
19 digital signature.
20
21 Background
22 ==========
23
24 The GNU Privacy Guard, GnuPG, is a free replacement for the PGP suite
25 of cryptographic software that may be used without restriction, as it
26 does not rely on any patented algorithms. GnuPG can be used to
27 digitally sign messages, a method of ensuring the authenticity of a
28 message using public key cryptography.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 app-crypt/gnupg < 1.4.2.2 >= 1.4.2.2
37
38 Description
39 ===========
40
41 OpenPGP is the standard that defines the format of digital signatures
42 supported by GnuPG. OpenPGP signatures consist of multiple sections, in
43 a strictly defined order. Tavis Ormandy of the Gentoo Linux Security
44 Audit Team discovered that certain illegal signature formats could
45 allow signed data to be modified without detection. GnuPG has
46 previously attempted to be lenient when processing malformed or legacy
47 signature formats, but this has now been found to be insecure.
48
49 Impact
50 ======
51
52 A remote attacker may be able to construct or modify a digitally-signed
53 message, potentially allowing them to bypass authentication systems, or
54 impersonate another user.
55
56 Workaround
57 ==========
58
59 There is no known workaround at this time.
60
61 Resolution
62 ==========
63
64 All GnuPG users should upgrade to the latest version:
65
66 # emerge --sync
67 # emerge --ask --oneshot --verbose ">=app-crypt/gnupg-1.4.2.2"
68
69 References
70 ==========
71
72 [ 1 ] CVE-2006-0049
73 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0049
74 [ 2 ] GnuPG Announcement
75 http://lists.gnupg.org/pipermail/gnupg-announce/2006q1/000216.html
76
77 Availability
78 ============
79
80 This GLSA and any updates to it are available for viewing at
81 the Gentoo Security Website:
82
83 http://security.gentoo.org/glsa/glsa-200603-08.xml
84
85 Concerns?
86 =========
87
88 Security is a primary focus of Gentoo Linux and ensuring the
89 confidentiality and security of our users machines is of utmost
90 importance to us. Any security concerns should be addressed to
91 security@g.o or alternatively, you may file a bug at
92 http://bugs.gentoo.org.
93
94 License
95 =======
96
97 Copyright 2006 Gentoo Foundation, Inc; referenced text
98 belongs to its owner(s).
99
100 The contents of this document are licensed under the
101 Creative Commons - Attribution / Share Alike license.
102
103 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature