Lucene search

K
centosCentOS ProjectCESA-2007:0106
HistoryMar 06, 2007 - 11:23 a.m.

gnupg security update

2007-03-0611:23:21
CentOS Project
lists.centos.org
43

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.274 Low

EPSS

Percentile

96.7%

CentOS Errata and Security Advisory CESA-2007:0106

GnuPG is a utility for encrypting data and creating digital signatures.

Gerardo Richarte discovered that a number of applications that make use of
GnuPG are prone to a vulnerability involving incorrect verification of
signatures and encryption. An attacker could add arbitrary content to a
signed message in such a way that a receiver of the message would not be
able to distinguish between the properly signed parts of a message and the
forged, unsigned, parts. (CVE-2007-1263)

Whilst this is not a vulnerability in GnuPG itself, the GnuPG team have
produced a patch to protect against messages with multiple plaintext
packets. Users should update to these erratum packages which contain the
backported patch for this issue.

Red Hat would like to thank Core Security Technologies for reporting this
issue.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2007-March/075754.html
https://lists.centos.org/pipermail/centos-announce/2007-March/075755.html
https://lists.centos.org/pipermail/centos-announce/2007-March/075756.html
https://lists.centos.org/pipermail/centos-announce/2007-March/075758.html
https://lists.centos.org/pipermail/centos-announce/2007-March/075759.html
https://lists.centos.org/pipermail/centos-announce/2007-March/075760.html
https://lists.centos.org/pipermail/centos-announce/2007-March/075763.html
https://lists.centos.org/pipermail/centos-announce/2007-March/075764.html

Affected packages:
gnupg

Upstream details at:
https://access.redhat.com/errata/RHSA-2007:0106

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.274 Low

EPSS

Percentile

96.7%