lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Sat Feb 18 12:49:18 2006
From: koon at gentoo.org (Thierry Carrez)
Subject: [ GLSA 200602-10 ] GnuPG: Incorrect signature
	verification

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200602-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: GnuPG: Incorrect signature verification
      Date: February 18, 2006
      Bugs: #122721
        ID: 200602-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Applications relying on GnuPG to authenticate digital signatures may
incorrectly believe a signature has been verified.

Background
==========

GnuPG (The GNU Privacy Guard) is a free replacement for PGP (Pretty
Good Privacy). As GnuPG does not rely on any patented algorithms, it
can be used without any restrictions. gpgv is the OpenPGP signature
verification tool provided by the GnuPG system.

Affected packages
=================

    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  app-crypt/gnupg      < 1.4.2.1                         >= 1.4.2.1

Description
===========

Tavis Ormandy of the Gentoo Linux Security Auditing Team discovered
that automated systems relying on the return code of GnuPG or gpgv to
authenticate digital signatures may be misled by malformed signatures.
GnuPG documentation states that a return code of zero (0) indicates
success, however gpg and gpgv may also return zero if no signature data
was found in a detached signature file.

Impact
======

An attacker may be able to bypass authentication in automated systems
relying on the return code of gpg or gpgv to authenticate digital
signatures.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GnuPG users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-crypt/gnupg-1.4.2.1"

References
==========

  [ 1 ] GnuPG Security Announcement
        http://lists.gnupg.org/pipermail/gnupg-announce/2006q1/000211.html
  [ 2 ] CVE-2006-0455
        http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0455

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200602-10.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 256 bytes
Desc: OpenPGP digital signature
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20060218/69b46780/signature.bin

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ