- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202408-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: GnuPG: Multiple Vulnerabilities
     Date: August 10, 2024
     Bugs: #855395, #923248
       ID: 202408-23

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in GnuPG, the worst of
which could lead to signature spoofing.

Background
==========

The GNU Privacy Guard, GnuPG, is a free replacement for the PGP suite of
cryptographic software.

Affected packages
=================

Package          Vulnerable    Unaffected
---------------  ------------  ------------
app-crypt/gnupg  < 2.4.4       >= 2.4.4

Description
===========

Multiple vulnerabilities have been discovered in GnuPG. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GnuPG users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-crypt/gnupg-2.4.4"

References
==========

[ 1 ] CVE-2022-34903
      https://nvd.nist.gov/vuln/detail/CVE-2022-34903

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202408-23

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Gentoo: GLSA-202408-23: GnuPG: Security Advisory Updates

Multiple vulnerabilities have been discovered in GnuPG, the worst of which could lead to signature spoofing.

Summary

Multiple vulnerabilities have been discovered in GnuPG. Please review the CVE identifiers referenced below for details.

Resolution

All GnuPG users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-crypt/gnupg-2.4.4"

References

[ 1 ] CVE-2022-34903 https://nvd.nist.gov/vuln/detail/CVE-2022-34903

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202408-23

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: GnuPG: Multiple Vulnerabilities
Date: August 10, 2024
Bugs: #855395, #923248
ID: 202408-23

Synopsis

Multiple vulnerabilities have been discovered in GnuPG, the worst of which could lead to signature spoofing.

Background

The GNU Privacy Guard, GnuPG, is a free replacement for the PGP suite of cryptographic software.

Affected Packages

Package Vulnerable Unaffected --------------- ------------ ------------ app-crypt/gnupg < 2.4.4 >= 2.4.4

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Related News