Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.51490
Categoría:Conectiva Local Security Checks
Título:Conectiva Security Advisory CLA-2003:798
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing updates announced in
advisory CLA-2003:798.

GnuPG[1] is an OpenPGP-compliant tool for secure communication used
to, for example, sign emails, encrypt, decrypt and verify (signed)
data.

Phong Nguyen discovered[2] a vulnerability (CVE-2003-0971[3]) in the
way GnuPG deals with type 20 ElGamal sign+encrypt keys which allows
an attacker to recover the corresponding private key from a
signature. Other keys, such as ElGamal type 16 used only for
encryption, are not affected.

This is a serious vulnerability with immediate impact: all ElGamal
type 20 keys should be revoked and considered to be compromised, as
well as data signed or encrypted with such a key.

Please note that:
- by default, GnuPG does not generate this type of key

- in order to create an ElGamal type 20 key, one must (in recent
versions of GnuPG) add the --expert command line option, and even
then a warning is given saying that this key should not be used. In
older versions, only the warning is given.

To identify the vulnerable type 20 ElGamal keys, look for the G
identifier in a key listing such as the example below:

pub 2048G/xxxxxxxx 2001-01-05 John Doe

Other keys (including the ones identified by g, lower case) are not
affected.

The packages provided with this update have a patch[4] created by
David Shaw which disables the creation of these keys and no longer
allows them to be used to create signatures.


Solution:
The apt tool can be used to perform RPM package upgrades
by running 'apt-get update' followed by 'apt-get upgrade'

http://www.gnupg.org/
http://lists.gnupg.org/pipermail/gnupg-announce/2003q4/000276.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0971
http://lists.gnupg.org/pipermail/gnupg-announce/2003q4/000277.html
https://secure1.securityspace.com/smysecure/catid.html?in=CLA-2003:798
http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=002003

Risk factor : Medium

CVSS Score:
5.0

Referencia Cruzada: BugTraq ID: 9115
Common Vulnerability Exposure (CVE) ID: CVE-2003-0971
http://www.securityfocus.com/bid/9115
Bugtraq: 20031127 GnuPG's ElGamal signing keys compromised (Google Search)
http://marc.info/?l=bugtraq&m=106995769213221&w=2
CERT/CC vulnerability note: VU#940388
http://www.kb.cert.org/vuls/id/940388
Conectiva Linux advisory: CLA-2003:798
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000798
Debian Security Information: DSA-429 (Google Search)
http://www.debian.org/security/2004/dsa-429
http://www.mandriva.com/security/advisories?name=MDKSA-2003:109
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10982
http://www.redhat.com/support/errata/RHSA-2003-390.html
http://www.redhat.com/support/errata/RHSA-2003-395.html
http://secunia.com/advisories/10304
http://secunia.com/advisories/10349
http://secunia.com/advisories/10399
http://secunia.com/advisories/10400
SGI Security Advisory: 20040202-01-U
ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc
SuSE Security Announcement: SuSE-SA:2003:048 (Google Search)
http://www.novell.com/linux/security/advisories/2003_048_gpg.html
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.