Full Disclosure mailing list archives

[ GLSA 201110-15 ] GnuPG: User-assisted execution of arbitrary code


From: Tim Sammut <underling () gentoo org>
Date: Fri, 21 Oct 2011 21:28:14 -0700

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201110-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: GnuPG: User-assisted execution of arbitrary code
     Date: October 22, 2011
     Bugs: #329583
       ID: 201110-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

The GPGSM utility included in GnuPG contains a use-after-free
vulnerability that may allow an unauthenticated remote attacker to
execute arbitrary code.

Background
==========

The GNU Privacy Guard, GnuPG, is a free replacement for the PGP suite
of cryptographic software. The GPGSM utility in GnuPG is responsible
for processing X.509 certificates, signatures and encryption as well as
S/MIME messages.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  app-crypt/gnupg            < 2.0.16-r1              >= 2.0.16-r1
                                                                < 2.0

Description
===========

The GPGSM utility in GnuPG contains a use-after-free vulnerability that
may be exploited when importing a crafted X.509 certificate explicitly
or during the signature verification process.

Impact
======

An unauthenticated remote attacker may execute arbitrary code with the
privileges of the user running GnuPG by enticing them to import a
crafted certificate.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GnuPG 2.x users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-crypt/gnupg-2.0.16-r1"

References
==========

[ 1 ] CVE-2010-2547
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2547

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 http://security.gentoo.org/glsa/glsa-201110-15.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2011 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: OpenPGP digital signature

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: