Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.56285
Category:Debian Local Security Checks
Title:Debian Security Advisory DSA 978-1 (gnupg)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to gnupg
announced via advisory DSA 978-1.


Tavis Ormandy noticed that gnupg, the GNU privacy guard - a free PGP
replacement, verifies external signatures of files successfully even
though they don't contain a signature at all.

For the old stable distribution (woody) this problem has been fixed in
version 1.0.6-4woody4.

For the stable distribution (sarge) this problem has been fixed in
version 1.4.1-1sarge1.

For the unstable distribution (sid) this problem will be fixed soon.

We recommend that you upgrade your gnupg package.

Solution:
https://secure1.securityspace.com/smysecure/catid.html?in=DSA%20978-1

CVSS Score:
4.6

CVSS Vector:
AV:L/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: BugTraq ID: 16663
Common Vulnerability Exposure (CVE) ID: CVE-2006-0455
http://www.securityfocus.com/bid/16663
Bugtraq: 20060215 False positive signature verification in GnuPG (Google Search)
http://www.securityfocus.com/archive/1/425289/100/0/threaded
Debian Security Information: DSA-978 (Google Search)
http://www.us.debian.org/security/2006/dsa-978
http://fedoranews.org/updates/FEDORA-2006-116.shtml
http://www.securityfocus.com/archive/1/433931/100/0/threaded
http://www.gentoo.org/security/en/glsa/glsa-200602-10.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2006:043
http://lists.gnupg.org/pipermail/gnupg-announce/2006q1/000211.html
http://marc.info/?l=gnupg-devel&m=113999098729114&w=2
http://www.openpkg.org/security/OpenPKG-SA-2006.001-gnupg.html
http://www.osvdb.org/23221
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10084
http://www.redhat.com/support/errata/RHSA-2006-0266.html
http://secunia.com/advisories/18845
http://secunia.com/advisories/18933
http://secunia.com/advisories/18934
http://secunia.com/advisories/18942
http://secunia.com/advisories/18955
http://secunia.com/advisories/18956
http://secunia.com/advisories/18968
http://secunia.com/advisories/19130
http://secunia.com/advisories/19249
http://secunia.com/advisories/19532
SGI Security Advisory: 20060401-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060401-01-U
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.476477
SuSE Security Announcement: SUSE-SA:2006:009 (Google Search)
http://www.novell.com/linux/security/advisories/2006_09_gpg.html
SuSE Security Announcement: SUSE-SA:2006:013 (Google Search)
http://www.novell.com/linux/security/advisories/2006_13_gpg.html
SuSE Security Announcement: SUSE-SR:2006:005 (Google Search)
http://www.novell.com/linux/security/advisories/2006_05_sr.html
http://www.trustix.org/errata/2006/0008
http://www.ubuntu.com/usn/usn-252-1
http://www.vupen.com/english/advisories/2006/0610
XForce ISS Database: gnupg-gpgv-improper-verification(24744)
https://exchange.xforce.ibmcloud.com/vulnerabilities/24744
CopyrightCopyright (c) 2006 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.