- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200612-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: GnuPG: Multiple vulnerabilities
      Date: December 10, 2006
      Bugs: #156476, #156947
        ID: 200612-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
GnuPG is vulnerable to a buffer overflow and an erroneous function
pointer dereference that can result in the execution of arbitrary code.

Background
=========
The GNU Privacy Guard, GnuPG, is a free replacement for the PGP suite
of cryptographic software.

Affected packages
================
    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  app-crypt/gnupg       < 1.4.6                            >= 1.4.6

Description
==========
Hugh Warrington has reported a boundary error in GnuPG, in the
"ask_outfile_name()" function from openfile.c: the
make_printable_string() function could return a string longer than
expected. Additionally, Tavis Ormandy of the Gentoo Security Team
reported a design error in which a function pointer can be incorrectly
dereferenced.

Impact
=====
A remote attacker could entice a user to interactively use GnuPG on a
crafted file and trigger the boundary error, which will result in a
buffer overflow. They could also entice a user to process a signed or
encrypted file with gpg or gpgv, possibly called through another
application like a mail client, to trigger the dereference error. Both
of these vulnerabilities would result in the execution of arbitrary
code with the permissions of the user running GnuPG. gpg-agent, gpgsm
and other tools are not affected.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All GnuPG users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-crypt/gnupg-1.4.6"

References
=========
  [ 1 ] CVE-2006-6169
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6169
  [ 2 ] CVE-2006-6235
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6235

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200612-03

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200612-03: GnuPG: Multiple vulnerabilities

GnuPG is vulnerable to a buffer overflow and an erroneous function pointer dereference that can result in the execution of arbitrary code.

Summary

Gentoo Linux Security Advisory GLSA 200612-03 https://security.gentoo.org/ Severity: Normal Title: GnuPG: Multiple vulnerabilities Date: December 10, 2006 Bugs: #156476, #156947 ID: 200612-03

Synopsis ======= GnuPG is vulnerable to a buffer overflow and an erroneous function pointer dereference that can result in the execution of arbitrary code.
Background ========= The GNU Privacy Guard, GnuPG, is a free replacement for the PGP suite of cryptographic software.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-crypt/gnupg < 1.4.6 >= 1.4.6
========== Hugh Warrington has reported a boundary error in GnuPG, in the "ask_outfile_name()" function from openfile.c: the make_printable_string() function could return a string longer than expected. Additionally, Tavis Ormandy of the Gentoo Security Team reported a design error in which a function pointer can be incorrectly dereferenced.
Impact ===== A remote attacker could entice a user to interactively use GnuPG on a crafted file and trigger the boundary error, which will result in a buffer overflow. They could also entice a user to process a signed or encrypted file with gpg or gpgv, possibly called through another application like a mail client, to trigger the dereference error. Both of these vulnerabilities would result in the execution of arbitrary code with the permissions of the user running GnuPG. gpg-agent, gpgsm and other tools are not affected.
Workaround ========= There is no known workaround at this time.
Resolution ========= All GnuPG users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-crypt/gnupg-1.4.6"
References ========= [ 1 ] CVE-2006-6169 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6169 [ 2 ] CVE-2006-6235 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6235
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200612-03
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News