summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200612-03.xml')
-rw-r--r--metadata/glsa/glsa-200612-03.xml75
1 files changed, 75 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200612-03.xml b/metadata/glsa/glsa-200612-03.xml
new file mode 100644
index 000000000000..cbae18e200cd
--- /dev/null
+++ b/metadata/glsa/glsa-200612-03.xml
@@ -0,0 +1,75 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200612-03">
+ <title>GnuPG: Multiple vulnerabilities</title>
+ <synopsis>
+ GnuPG is vulnerable to a buffer overflow and an erroneous function pointer
+ dereference that can result in the execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">gnupg</product>
+ <announced>2006-12-10</announced>
+ <revised count="02">2006-12-10</revised>
+ <bug>156476</bug>
+ <bug>156947</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-crypt/gnupg" auto="yes" arch="*">
+ <unaffected range="ge">1.4.6</unaffected>
+ <vulnerable range="lt">1.4.6</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ The GNU Privacy Guard, GnuPG, is a free replacement for the PGP suite
+ of cryptographic software.
+ </p>
+ </background>
+ <description>
+ <p>
+ Hugh Warrington has reported a boundary error in GnuPG, in the
+ "ask_outfile_name()" function from openfile.c: the
+ make_printable_string() function could return a string longer than
+ expected. Additionally, Tavis Ormandy of the Gentoo Security Team
+ reported a design error in which a function pointer can be incorrectly
+ dereferenced.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could entice a user to interactively use GnuPG on a
+ crafted file and trigger the boundary error, which will result in a
+ buffer overflow. They could also entice a user to process a signed or
+ encrypted file with gpg or gpgv, possibly called through another
+ application like a mail client, to trigger the dereference error. Both
+ of these vulnerabilities would result in the execution of arbitrary
+ code with the permissions of the user running GnuPG. gpg-agent, gpgsm
+ and other tools are not affected.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All GnuPG users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "=app-crypt/gnupg-1.4*"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6169">CVE-2006-6169</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6235">CVE-2006-6235</uri>
+ </references>
+ <metadata tag="requester" timestamp="2006-12-07T11:29:58Z">
+ jaervosz
+ </metadata>
+ <metadata tag="submitter" timestamp="2006-12-08T11:06:22Z">
+ falco
+ </metadata>
+ <metadata tag="bugReady" timestamp="2006-12-09T21:41:04Z">
+ falco
+ </metadata>
+</glsa>