Lucene search

K
nessusThis script is Copyright (C) 2006-2021 and is owned by Tenable, Inc. or an Affiliate thereof.GENTOO_GLSA-200603-08.NASL
HistoryMar 13, 2006 - 12:00 a.m.

GLSA-200603-08 : GnuPG: Incorrect signature verification

2006-03-1300:00:00
This script is Copyright (C) 2006-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
11

The remote host is affected by the vulnerability described in GLSA-200603-08 (GnuPG: Incorrect signature verification)

OpenPGP is the standard that defines the format of digital     signatures supported by GnuPG. OpenPGP signatures consist of multiple     sections, in a strictly defined order. Tavis Ormandy of the Gentoo     Linux Security Audit Team discovered that certain illegal signature     formats could allow signed data to be modified without detection. GnuPG     has previously attempted to be lenient when processing malformed or     legacy signature formats, but this has now been found to be insecure.

Impact :

A remote attacker may be able to construct or modify a     digitally-signed message, potentially allowing them to bypass     authentication systems, or impersonate another user.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200603-08.
#
# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(21046);
  script_version("1.15");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2006-0049");
  script_xref(name:"GLSA", value:"200603-08");

  script_name(english:"GLSA-200603-08 : GnuPG: Incorrect signature verification");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200603-08
(GnuPG: Incorrect signature verification)

    OpenPGP is the standard that defines the format of digital
    signatures supported by GnuPG. OpenPGP signatures consist of multiple
    sections, in a strictly defined order. Tavis Ormandy of the Gentoo
    Linux Security Audit Team discovered that certain illegal signature
    formats could allow signed data to be modified without detection. GnuPG
    has previously attempted to be lenient when processing malformed or
    legacy signature formats, but this has now been found to be insecure.
  
Impact :

    A remote attacker may be able to construct or modify a
    digitally-signed message, potentially allowing them to bypass
    authentication systems, or impersonate another user.
  
Workaround :

    There is no known workaround at this time."
  );
  # http://lists.gnupg.org/pipermail/gnupg-announce/2006q1/000216.html
  script_set_attribute(
    attribute:"see_also",
    value:"https://lists.gnupg.org/pipermail/gnupg-announce/2006q1/000216.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200603-08"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All GnuPG users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=app-crypt/gnupg-1.4.2.2'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:gnupg");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2006/03/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2006/03/13");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2006-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"app-crypt/gnupg", unaffected:make_list("ge 1.4.2.2"), vulnerable:make_list("lt 1.4.2.2"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "GnuPG");
}
VendorProductVersionCPE
gentoolinuxgnupgp-cpe:/a:gentoo:linux:gnupg
gentoolinuxcpe:/o:gentoo:linux