Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200602-10 ] GnuPG: Incorrect signature verification
Date: Sat, 18 Feb 2006 13:05:12
Message-Id: 43F717B7.5060202@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200602-10
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: GnuPG: Incorrect signature verification
9 Date: February 18, 2006
10 Bugs: #122721
11 ID: 200602-10
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Applications relying on GnuPG to authenticate digital signatures may
19 incorrectly believe a signature has been verified.
20
21 Background
22 ==========
23
24 GnuPG (The GNU Privacy Guard) is a free replacement for PGP (Pretty
25 Good Privacy). As GnuPG does not rely on any patented algorithms, it
26 can be used without any restrictions. gpgv is the OpenPGP signature
27 verification tool provided by the GnuPG system.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 app-crypt/gnupg < 1.4.2.1 >= 1.4.2.1
36
37 Description
38 ===========
39
40 Tavis Ormandy of the Gentoo Linux Security Auditing Team discovered
41 that automated systems relying on the return code of GnuPG or gpgv to
42 authenticate digital signatures may be misled by malformed signatures.
43 GnuPG documentation states that a return code of zero (0) indicates
44 success, however gpg and gpgv may also return zero if no signature data
45 was found in a detached signature file.
46
47 Impact
48 ======
49
50 An attacker may be able to bypass authentication in automated systems
51 relying on the return code of gpg or gpgv to authenticate digital
52 signatures.
53
54 Workaround
55 ==========
56
57 There is no known workaround at this time.
58
59 Resolution
60 ==========
61
62 All GnuPG users should upgrade to the latest version:
63
64 # emerge --sync
65 # emerge --ask --oneshot --verbose ">=app-crypt/gnupg-1.4.2.1"
66
67 References
68 ==========
69
70 [ 1 ] GnuPG Security Announcement
71 http://lists.gnupg.org/pipermail/gnupg-announce/2006q1/000211.html
72 [ 2 ] CVE-2006-0455
73 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0455
74
75 Availability
76 ============
77
78 This GLSA and any updates to it are available for viewing at
79 the Gentoo Security Website:
80
81 http://security.gentoo.org/glsa/glsa-200602-10.xml
82
83 Concerns?
84 =========
85
86 Security is a primary focus of Gentoo Linux and ensuring the
87 confidentiality and security of our users machines is of utmost
88 importance to us. Any security concerns should be addressed to
89 security@g.o or alternatively, you may file a bug at
90 http://bugs.gentoo.org.
91
92 License
93 =======
94
95 Copyright 2006 Gentoo Foundation, Inc; referenced text
96 belongs to its owner(s).
97
98 The contents of this document are licensed under the
99 Creative Commons - Attribution / Share Alike license.
100
101 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature