Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.58084
Kategorie:Red Hat Local Security Checks
Titel:RedHat Security Advisory RHSA-2007:0106
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing updates announced in
advisory RHSA-2007:0106.

GnuPG is a utility for encrypting data and creating digital signatures.

Gerardo Richarte discovered that a number of applications that make use of
GnuPG are prone to a vulnerability involving incorrect verification of
signatures and encryption. An attacker could add arbitrary content to a
signed message in such a way that a receiver of the message would not be
able to distinguish between the properly signed parts of a message and the
forged, unsigned, parts. (CVE-2007-1263)

Whilst this is not a vulnerability in GnuPG itself, the GnuPG team have
produced a patch to protect against messages with multiple plaintext
packets. Users should update to these erratum packages which contain the
backported patch for this issue.

Red Hat would like to thank Core Security Technologies for reporting this
issue.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2007-0106.html
http://www.redhat.com/security/updates/classification/#important

Risk factor : Medium

CVSS Score:
5.0

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2007-1263
BugTraq ID: 22757
http://www.securityfocus.com/bid/22757
Bugtraq: 20070305 CORE-2007-0115: GnuPG and GnuPG clients unsigned data injection vulnerability (Google Search)
http://www.securityfocus.com/archive/1/461958/100/0/threaded
http://www.securityfocus.com/archive/1/461958/30/7710/threaded
Debian Security Information: DSA-1266 (Google Search)
http://www.debian.org/security/2007/dsa-1266
http://fedoranews.org/cms/node/2776
http://fedoranews.org/cms/node/2775
http://www.mandriva.com/security/advisories?name=MDKSA-2007:059
http://www.coresecurity.com/?action=item&id=1687
http://lists.gnupg.org/pipermail/gnupg-users/2007-March/030514.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10496
http://www.redhat.com/support/errata/RHSA-2007-0106.html
http://www.redhat.com/support/errata/RHSA-2007-0107.html
http://www.securitytracker.com/id?1017727
http://secunia.com/advisories/24365
http://secunia.com/advisories/24407
http://secunia.com/advisories/24419
http://secunia.com/advisories/24420
http://secunia.com/advisories/24438
http://secunia.com/advisories/24489
http://secunia.com/advisories/24511
http://secunia.com/advisories/24544
http://secunia.com/advisories/24650
http://secunia.com/advisories/24734
http://secunia.com/advisories/24875
SGI Security Advisory: 20070301-01-P
ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc
http://securityreason.com/securityalert/2353
SuSE Security Announcement: SUSE-SA:2007:024 (Google Search)
http://lists.suse.com/archive/suse-security-announce/2007-Mar/0008.html
http://www.trustix.org/errata/2007/0009/
http://www.ubuntu.com/usn/usn-432-1
http://www.ubuntu.com/usn/usn-432-2
http://www.vupen.com/english/advisories/2007/0835
CopyrightCopyright (c) 2007 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.