Lucene search

K
nessusThis script is Copyright (C) 2006-2021 and is owned by Tenable, Inc. or an Affiliate thereof.GENTOO_GLSA-200602-10.NASL
HistoryFeb 19, 2006 - 12:00 a.m.

GLSA-200602-10 : GnuPG: Incorrect signature verification

2006-02-1900:00:00
This script is Copyright (C) 2006-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
18

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

EPSS

0.001

Percentile

46.5%

The remote host is affected by the vulnerability described in GLSA-200602-10 (GnuPG: Incorrect signature verification)

Tavis Ormandy of the Gentoo Linux Security Auditing Team     discovered that automated systems relying on the return code of GnuPG     or gpgv to authenticate digital signatures may be misled by malformed     signatures. GnuPG documentation states that a return code of zero (0)     indicates success, however gpg and gpgv may also return zero if no     signature data was found in a detached signature file.

Impact :

An attacker may be able to bypass authentication in automated     systems relying on the return code of gpg or gpgv to authenticate     digital signatures.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200602-10.
#
# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(20938);
  script_version("1.16");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2006-0455");
  script_xref(name:"GLSA", value:"200602-10");

  script_name(english:"GLSA-200602-10 : GnuPG: Incorrect signature verification");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200602-10
(GnuPG: Incorrect signature verification)

    Tavis Ormandy of the Gentoo Linux Security Auditing Team
    discovered that automated systems relying on the return code of GnuPG
    or gpgv to authenticate digital signatures may be misled by malformed
    signatures. GnuPG documentation states that a return code of zero (0)
    indicates success, however gpg and gpgv may also return zero if no
    signature data was found in a detached signature file.
  
Impact :

    An attacker may be able to bypass authentication in automated
    systems relying on the return code of gpg or gpgv to authenticate
    digital signatures.
  
Workaround :

    There is no known workaround at this time."
  );
  # http://lists.gnupg.org/pipermail/gnupg-announce/2006q1/000211.html
  script_set_attribute(
    attribute:"see_also",
    value:"https://lists.gnupg.org/pipermail/gnupg-announce/2006q1/000211.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200602-10"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All GnuPG users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=app-crypt/gnupg-1.4.2.1'"
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:gnupg");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2006/02/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2006/02/19");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2006-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"app-crypt/gnupg", unaffected:make_list("ge 1.4.2.1"), vulnerable:make_list("lt 1.4.2.1"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "GnuPG");
}
VendorProductVersionCPE
gentoolinuxgnupgp-cpe:/a:gentoo:linux:gnupg
gentoolinuxcpe:/o:gentoo:linux

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

EPSS

0.001

Percentile

46.5%