Gentoo Archives: gentoo-announce

From: Tim Sammut <underling@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201110-15 ] GnuPG: User-assisted execution of arbitrary code
Date: Sat, 22 Oct 2011 04:40:58
Message-Id: 4EA2465E.3030904@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201110-15
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: GnuPG: User-assisted execution of arbitrary code
9 Date: October 22, 2011
10 Bugs: #329583
11 ID: 201110-15
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 The GPGSM utility included in GnuPG contains a use-after-free
19 vulnerability that may allow an unauthenticated remote attacker to
20 execute arbitrary code.
21
22 Background
23 ==========
24
25 The GNU Privacy Guard, GnuPG, is a free replacement for the PGP suite
26 of cryptographic software. The GPGSM utility in GnuPG is responsible
27 for processing X.509 certificates, signatures and encryption as well as
28 S/MIME messages.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 app-crypt/gnupg < 2.0.16-r1 >= 2.0.16-r1
37 < 2.0
38
39 Description
40 ===========
41
42 The GPGSM utility in GnuPG contains a use-after-free vulnerability that
43 may be exploited when importing a crafted X.509 certificate explicitly
44 or during the signature verification process.
45
46 Impact
47 ======
48
49 An unauthenticated remote attacker may execute arbitrary code with the
50 privileges of the user running GnuPG by enticing them to import a
51 crafted certificate.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All GnuPG 2.x users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=app-crypt/gnupg-2.0.16-r1"
65
66 References
67 ==========
68
69 [ 1 ] CVE-2010-2547
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2547
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 http://security.gentoo.org/glsa/glsa-201110-15.xml
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users' machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 https://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2011 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature