summaryrefslogtreecommitdiff
blob: 4ed6734636803386255bea28a413fddef5be673e (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200602-10">
  <title>GnuPG: Incorrect signature verification</title>
  <synopsis>
    Applications relying on GnuPG to authenticate digital signatures may
    incorrectly believe a signature has been verified.
  </synopsis>
  <product type="ebuild">gnupg</product>
  <announced>2006-02-18</announced>
  <revised count="01">2006-02-18</revised>
  <bug>122721</bug>
  <access>remote</access>
  <affected>
    <package name="app-crypt/gnupg" auto="yes" arch="*">
      <unaffected range="ge">1.4.2.1</unaffected>
      <vulnerable range="lt">1.4.2.1</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    GnuPG (The GNU Privacy Guard) is a free replacement for PGP
    (Pretty Good Privacy). As GnuPG does not rely on any patented
    algorithms, it can be used without any restrictions. gpgv is the
    OpenPGP signature verification tool provided by the GnuPG system.
    </p>
  </background>
  <description>
    <p>
    Tavis Ormandy of the Gentoo Linux Security Auditing Team
    discovered that automated systems relying on the return code of GnuPG
    or gpgv to authenticate digital signatures may be misled by malformed
    signatures. GnuPG documentation states that a return code of zero (0)
    indicates success, however gpg and gpgv may also return zero if no
    signature data was found in a detached signature file.
    </p>
  </description>
  <impact type="normal">
    <p>
    An attacker may be able to bypass authentication in automated
    systems relying on the return code of gpg or gpgv to authenticate
    digital signatures.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All GnuPG users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=app-crypt/gnupg-1.4.2.1"</code>
  </resolution>
  <references>
    <uri link="http://lists.gnupg.org/pipermail/gnupg-announce/2006q1/000211.html">GnuPG Security Announcement</uri>
    <uri link="https://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0455">CVE-2006-0455</uri>
  </references>
  <metadata tag="submitter" timestamp="2006-02-15T16:05:31Z">
    taviso
  </metadata>
  <metadata tag="bugReady" timestamp="2006-02-18T12:22:36Z">
    koon
  </metadata>
</glsa>