Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.56711
Category:Fedora Local Security Checks
Title:Fedora Legacy Security Advisory FLSA-2006:185355
Summary:NOSUMMARY
Description:Description:

The remote host is missing updates announced in
advisory FLSA-2006:185355.

Tavis Ormandy discovered a bug in the way GnuPG verifies
cryptographically signed data with detached signatures. It is possible
for an attacker to construct a cryptographically signed message which
could appear to come from a third party. When a victim processes a GnuPG
message with a malformed detached signature, GnuPG ignores the malformed
signature, processes and outputs the signed data, and exits with status
0, just as it would if the signature had been valid. In this case,
GnuPG's exit status would not indicate that no signature verification
had taken place. This issue would primarily be of concern when
processing GnuPG results via an automated script. The Common
Vulnerabilities and Exposures project assigned the name CVE-2006-0455 to
this issue.

Tavis Ormandy also discovered a bug in the way GnuPG verifies
cryptographically signed data with inline signatures. It is possible for
an attacker to inject unsigned data into a signed message in such a way
that when a victim processes the message to recover the data, the
unsigned data is output along with the signed data, gaining the
appearance of having been signed. The Common Vulnerabilities and
Exposures project assigned the name CVE-2006-0049 to this issue.

Please note that neither of these issues affect the way RPM or up2date
verify RPM package files, nor is RPM vulnerable to either of these
issues.

All users of GnuPG are advised to upgrade to this updated package, which
contains backported patches to correct these issues.

Affected platforms:
Redhat 7.3
Redhat 9
Fedora Core 1
Fedora Core 2
Fedora Core 3

Solution:
http://www.securityspace.com/smysecure/catid.html?in=FLSA-2006:185355

Risk factor : Medium

CVSS Score:
5.0

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2006-0049
BugTraq ID: 17058
http://www.securityfocus.com/bid/17058
Bugtraq: 20060309 GnuPG does not detect injection of unsigned data (Google Search)
http://www.securityfocus.com/archive/1/427324/100/0/threaded
Debian Security Information: DSA-993 (Google Search)
http://www.debian.org/security/2006/dsa-993
http://www.redhat.com/archives/fedora-announce-list/2006-March/msg00021.html
http://www.securityfocus.com/archive/1/433931/100/0/threaded
http://www.gentoo.org/security/en/glsa/glsa-200603-08.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2006:055
http://lists.gnupg.org/pipermail/gnupg-announce/2006q1/000216.html
http://www.osvdb.org/23790
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10063
http://www.redhat.com/support/errata/RHSA-2006-0266.html
http://securitytracker.com/id?1015749
http://secunia.com/advisories/19173
http://secunia.com/advisories/19197
http://secunia.com/advisories/19203
http://secunia.com/advisories/19231
http://secunia.com/advisories/19232
http://secunia.com/advisories/19234
http://secunia.com/advisories/19244
http://secunia.com/advisories/19249
http://secunia.com/advisories/19287
http://secunia.com/advisories/19532
SGI Security Advisory: 20060401-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060401-01-U
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.476477
http://securityreason.com/securityalert/450
http://securityreason.com/securityalert/568
SuSE Security Announcement: SUSE-SA:2006:014 (Google Search)
http://lists.suse.de/archive/suse-security-announce/2006-Mar/0003.html
http://www.trustix.org/errata/2006/0014
https://usn.ubuntu.com/264-1/
http://www.vupen.com/english/advisories/2006/0915
XForce ISS Database: gnupg-nondetached-sig-verification(25184)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25184
Common Vulnerability Exposure (CVE) ID: CVE-2006-0455
16663
http://www.securityfocus.com/bid/16663
18845
http://secunia.com/advisories/18845
18933
http://secunia.com/advisories/18933
18934
http://secunia.com/advisories/18934
18942
http://secunia.com/advisories/18942
18955
http://secunia.com/advisories/18955
18956
http://secunia.com/advisories/18956
18968
http://secunia.com/advisories/18968
19130
http://secunia.com/advisories/19130
19249
19532
2006-0008
http://www.trustix.org/errata/2006/0008
20060215 False positive signature verification in GnuPG
http://www.securityfocus.com/archive/1/425289/100/0/threaded
20060401-01-U
23221
http://www.osvdb.org/23221
ADV-2006-0610
http://www.vupen.com/english/advisories/2006/0610
DSA-978
http://www.us.debian.org/security/2006/dsa-978
FEDORA-2006-116
http://fedoranews.org/updates/FEDORA-2006-116.shtml
FLSA-2006:185355
GLSA-200602-10
http://www.gentoo.org/security/en/glsa/glsa-200602-10.xml
MDKSA-2006:043
http://www.mandriva.com/security/advisories?name=MDKSA-2006:043
OpenPKG-SA-2006.001
http://www.openpkg.org/security/OpenPKG-SA-2006.001-gnupg.html
RHSA-2006:0266
SSA:2006-072-02
SUSE-SA:2006:009
http://www.novell.com/linux/security/advisories/2006_09_gpg.html
SUSE-SA:2006:013
http://www.novell.com/linux/security/advisories/2006_13_gpg.html
SUSE-SR:2006:005
http://www.novell.com/linux/security/advisories/2006_05_sr.html
USN-252-1
http://www.ubuntu.com/usn/usn-252-1
[gnupg-announce] 20060215 False positive signature verification in GnuPG
http://lists.gnupg.org/pipermail/gnupg-announce/2006q1/000211.html
[gnupg-devel] 20060215 [Announce] False positive signature verification in GnuPG
http://marc.info/?l=gnupg-devel&m=113999098729114&w=2
gnupg-gpgv-improper-verification(24744)
https://exchange.xforce.ibmcloud.com/vulnerabilities/24744
oval:org.mitre.oval:def:10084
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10084
CopyrightCopyright (c) 2006 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.