Gentoo 2479 Published by

A new security update has been released for Gentoo Linux - GnuPG: Incorrect signature verification. Here the announcement:



Gentoo Linux Security Advisory GLSA 200603-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GnuPG: Incorrect signature verification
Date: March 10, 2006
Bugs: #125217
ID: 200603-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

GnuPG may erroneously report a modified or unsigned message has a valid
digital signature.

Background
==========

The GNU Privacy Guard, GnuPG, is a free replacement for the PGP suite
of cryptographic software that may be used without restriction, as it
does not rely on any patented algorithms. GnuPG can be used to
digitally sign messages, a method of ensuring the authenticity of a
message using public key cryptography.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-crypt/gnupg < 1.4.2.2 >= 1.4.2.2

Description
===========

OpenPGP is the standard that defines the format of digital signatures
supported by GnuPG. OpenPGP signatures consist of multiple sections, in
a strictly defined order. Tavis Ormandy of the Gentoo Linux Security
Audit Team discovered that certain illegal signature formats could
allow signed data to be modified without detection. GnuPG has
previously attempted to be lenient when processing malformed or legacy
signature formats, but this has now been found to be insecure.

Impact
======

A remote attacker may be able to construct or modify a digitally-signed
message, potentially allowing them to bypass authentication systems, or
impersonate another user.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GnuPG users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-crypt/gnupg-1.4.2.2"

References
==========

[ 1 ] CVE-2006-0049
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0049
[ 2 ] GnuPG Announcement
http://lists.gnupg.org/pipermail/gnupg-announce/2006q1/000216.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200603-08.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0