Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200612-03 ] GnuPG: Multiple vulnerabilities
Date: Sun, 10 Dec 2006 13:51:04
Message-Id: 20061210133137.GA16201@falco.falcal.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200612-03
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: GnuPG: Multiple vulnerabilities
9 Date: December 10, 2006
10 Bugs: #156476, #156947
11 ID: 200612-03
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 GnuPG is vulnerable to a buffer overflow and an erroneous function
19 pointer dereference that can result in the execution of arbitrary code.
20
21 Background
22 ==========
23
24 The GNU Privacy Guard, GnuPG, is a free replacement for the PGP suite
25 of cryptographic software.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-crypt/gnupg < 1.4.6 >= 1.4.6
34
35 Description
36 ===========
37
38 Hugh Warrington has reported a boundary error in GnuPG, in the
39 "ask_outfile_name()" function from openfile.c: the
40 make_printable_string() function could return a string longer than
41 expected. Additionally, Tavis Ormandy of the Gentoo Security Team
42 reported a design error in which a function pointer can be incorrectly
43 dereferenced.
44
45 Impact
46 ======
47
48 A remote attacker could entice a user to interactively use GnuPG on a
49 crafted file and trigger the boundary error, which will result in a
50 buffer overflow. They could also entice a user to process a signed or
51 encrypted file with gpg or gpgv, possibly called through another
52 application like a mail client, to trigger the dereference error. Both
53 of these vulnerabilities would result in the execution of arbitrary
54 code with the permissions of the user running GnuPG. gpg-agent, gpgsm
55 and other tools are not affected.
56
57 Workaround
58 ==========
59
60 There is no known workaround at this time.
61
62 Resolution
63 ==========
64
65 All GnuPG users should upgrade to the latest version:
66
67 # emerge --sync
68 # emerge --ask --oneshot --verbose ">=app-crypt/gnupg-1.4.6"
69
70 References
71 ==========
72
73 [ 1 ] CVE-2006-6169
74 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6169
75 [ 2 ] CVE-2006-6235
76 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6235
77
78 Availability
79 ============
80
81 This GLSA and any updates to it are available for viewing at
82 the Gentoo Security Website:
83
84 http://security.gentoo.org/glsa/glsa-200612-03.xml
85
86 Concerns?
87 =========
88
89 Security is a primary focus of Gentoo Linux and ensuring the
90 confidentiality and security of our users machines is of utmost
91 importance to us. Any security concerns should be addressed to
92 security@g.o or alternatively, you may file a bug at
93 http://bugs.gentoo.org.
94
95 License
96 =======
97
98 Copyright 2006 Gentoo Foundation, Inc; referenced text
99 belongs to its owner(s).
100
101 The contents of this document are licensed under the
102 Creative Commons - Attribution / Share Alike license.
103
104 http://creativecommons.org/licenses/by-sa/2.5