Red Hat 8853 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: gnupg security update
Advisory ID: RHSA-2007:0107-02
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0107.html
Issue date: 2007-03-13
Updated on: 2007-03-14
Product: Red Hat Enterprise Linux
CVE Names: CVE-2007-1263
- ---------------------------------------------------------------------

1. Summary:

Updated GnuPG packages that fix a security issue are now available for Red
Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

GnuPG is a utility for encrypting data and creating digital signatures.

Gerardo Richarte discovered that a number of applications that make use of
GnuPG are prone to a vulnerability involving incorrect verification of
signatures and encryption. An attacker could add arbitrary content to a
signed message in such a way that a receiver of the message would not be
able to distinguish between the properly signed parts of a message and the
forged, unsigned, parts. (CVE-2007-1263)

Whilst this is not a vulnerability in GnuPG itself, the GnuPG team have
produced a patch to protect against messages with multiple plaintext
packets. Users should update to these erratum packages which contain the
backported patch for this issue.

Red Hat would like to thank Core Security Technologies for reporting this
issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188


5. Bug IDs fixed (http://bugzilla.redhat.com/):

230467 - CVE-2007-1263 gnupg signed message spoofing

6. RPMs required:

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/gnupg-1.4.5-13.src.rpm
88df873d2b167bdfbb313f3a1ec2ea63 gnupg-1.4.5-13.src.rpm

i386:
47649e57708dfae65f65af9cb619c00d gnupg-1.4.5-13.i386.rpm
da2323dcad0b79ef3025ec908456ba49 gnupg-debuginfo-1.4.5-13.i386.rpm

x86_64:
d3954a6a0eb0f6a304b2e2ef50401927 gnupg-1.4.5-13.x86_64.rpm
b46e792adafc0994c69a34894736f09e gnupg-debuginfo-1.4.5-13.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/gnupg-1.4.5-13.src.rpm
88df873d2b167bdfbb313f3a1ec2ea63 gnupg-1.4.5-13.src.rpm

i386:
47649e57708dfae65f65af9cb619c00d gnupg-1.4.5-13.i386.rpm
da2323dcad0b79ef3025ec908456ba49 gnupg-debuginfo-1.4.5-13.i386.rpm

ia64:
264ad7041effae5b298835ce0ea670da gnupg-1.4.5-13.ia64.rpm
b96a92a5570c2a2f108980e8f763b555 gnupg-debuginfo-1.4.5-13.ia64.rpm

ppc:
1a52050adf71e8b6aed8133e500569f4 gnupg-1.4.5-13.ppc.rpm
2b3765fc4aad400474eec29987157722 gnupg-debuginfo-1.4.5-13.ppc.rpm

s390x:
589c91def49fc94470e62b705bc30d28 gnupg-1.4.5-13.s390x.rpm
daffde420c50a8e5a7b8e2a97d54fbe7 gnupg-debuginfo-1.4.5-13.s390x.rpm

x86_64:
d3954a6a0eb0f6a304b2e2ef50401927 gnupg-1.4.5-13.x86_64.rpm
b46e792adafc0994c69a34894736f09e gnupg-debuginfo-1.4.5-13.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1263
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFF+Bb8XlSAg2UNWIIRAvimAKCHRnvIjDVsc5yKhiLKS7jAEYJIEACgurdS
mHOURQ9pH7ycMbZYdDiA9E0=
=Y1Bb
-----END PGP SIGNATURE-----