-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2007.0145 -- [RedHat]
                     Important: gnupg security update
                               7 March 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              GnuPG
Publisher:            Red Hat
Operating System:     Red Hat Enterprise Linux AS/ES/WS/Desktop 4
                      Red Hat Enterprise Linux AS/ES/WS/Desktop 3
                      Red Hat Enterprise Linux AS/ES/WS 2.1
                      Red Hat Linux Advanced Workstation 2.1
Impact:               Provide Misleading Information
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-1263

Ref:                  ESB-2007.0143

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2007-0106.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: gnupg security update
Advisory ID:       RHSA-2007:0106-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0106.html
Issue date:        2007-03-06
Updated on:        2007-03-06
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-1263 
- - ---------------------------------------------------------------------

1. Summary:

Updated GnuPG packages that fix a security issue are now available.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

GnuPG is a utility for encrypting data and creating digital signatures.

Gerardo Richarte discovered that a number of applications that make use of
GnuPG are prone to a vulnerability involving incorrect verification of
signatures and encryption.  An attacker could add arbitrary content to a
signed message in such a way that a receiver of the message would not be
able to distinguish between the properly signed parts of a message and the
forged, unsigned, parts.  (CVE-2007-1263)

Whilst this is not a vulnerability in GnuPG itself, the GnuPG team have
produced a patch to protect against messages with multiple plaintext
packets.  Users should update to these erratum packages which contain the
backported patch for this issue.

Red Hat would like to thank Core Security Technologies for reporting this
issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

230456 - CVE-2007-1263 gnupg signed message spoofing

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/gnupg-1.0.7-21.src.rpm
f2de74bb383030835808bf772b778d03  gnupg-1.0.7-21.src.rpm

i386:
bdefd567317e73068bc7d8548eef9b62  gnupg-1.0.7-21.i386.rpm

ia64:
7d9c9f00a769a8bc3ad6cb7d9c873405  gnupg-1.0.7-21.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/gnupg-1.0.7-21.src.rpm
f2de74bb383030835808bf772b778d03  gnupg-1.0.7-21.src.rpm

ia64:
7d9c9f00a769a8bc3ad6cb7d9c873405  gnupg-1.0.7-21.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/gnupg-1.0.7-21.src.rpm
f2de74bb383030835808bf772b778d03  gnupg-1.0.7-21.src.rpm

i386:
bdefd567317e73068bc7d8548eef9b62  gnupg-1.0.7-21.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/gnupg-1.0.7-21.src.rpm
f2de74bb383030835808bf772b778d03  gnupg-1.0.7-21.src.rpm

i386:
bdefd567317e73068bc7d8548eef9b62  gnupg-1.0.7-21.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/gnupg-1.2.1-20.src.rpm
b58f2218e4869dd8b945f86b739d51f2  gnupg-1.2.1-20.src.rpm

i386:
7567e3eeca9c11a2b0c33bf2e1c052f3  gnupg-1.2.1-20.i386.rpm
005af56397631727ee88893726c7be30  gnupg-debuginfo-1.2.1-20.i386.rpm

ia64:
9a74ed7d363226b9b314500427a9639e  gnupg-1.2.1-20.ia64.rpm
bd1254b4d1044c4f0c400083f3516876  gnupg-debuginfo-1.2.1-20.ia64.rpm

ppc:
93c308be7bc7625938b63e350d697be0  gnupg-1.2.1-20.ppc.rpm
d0897a1d4d46eb2f446440afb0f18222  gnupg-debuginfo-1.2.1-20.ppc.rpm

s390:
993e706b31617cf75c0a574c1a16f130  gnupg-1.2.1-20.s390.rpm
bde497b52d90e337b5e48552fd621187  gnupg-debuginfo-1.2.1-20.s390.rpm

s390x:
bb4efa201f02ada7389c237fedea3499  gnupg-1.2.1-20.s390x.rpm
263c7002f5bc0876a8d27c37f54f5533  gnupg-debuginfo-1.2.1-20.s390x.rpm

x86_64:
ca2ba72abdb891c81a8e0afcc489771d  gnupg-1.2.1-20.x86_64.rpm
e42beef5e54d776c443ec1b5a504b4a3  gnupg-debuginfo-1.2.1-20.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/gnupg-1.2.1-20.src.rpm
b58f2218e4869dd8b945f86b739d51f2  gnupg-1.2.1-20.src.rpm

i386:
7567e3eeca9c11a2b0c33bf2e1c052f3  gnupg-1.2.1-20.i386.rpm
005af56397631727ee88893726c7be30  gnupg-debuginfo-1.2.1-20.i386.rpm

x86_64:
ca2ba72abdb891c81a8e0afcc489771d  gnupg-1.2.1-20.x86_64.rpm
e42beef5e54d776c443ec1b5a504b4a3  gnupg-debuginfo-1.2.1-20.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/gnupg-1.2.1-20.src.rpm
b58f2218e4869dd8b945f86b739d51f2  gnupg-1.2.1-20.src.rpm

i386:
7567e3eeca9c11a2b0c33bf2e1c052f3  gnupg-1.2.1-20.i386.rpm
005af56397631727ee88893726c7be30  gnupg-debuginfo-1.2.1-20.i386.rpm

ia64:
9a74ed7d363226b9b314500427a9639e  gnupg-1.2.1-20.ia64.rpm
bd1254b4d1044c4f0c400083f3516876  gnupg-debuginfo-1.2.1-20.ia64.rpm

x86_64:
ca2ba72abdb891c81a8e0afcc489771d  gnupg-1.2.1-20.x86_64.rpm
e42beef5e54d776c443ec1b5a504b4a3  gnupg-debuginfo-1.2.1-20.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/gnupg-1.2.1-20.src.rpm
b58f2218e4869dd8b945f86b739d51f2  gnupg-1.2.1-20.src.rpm

i386:
7567e3eeca9c11a2b0c33bf2e1c052f3  gnupg-1.2.1-20.i386.rpm
005af56397631727ee88893726c7be30  gnupg-debuginfo-1.2.1-20.i386.rpm

ia64:
9a74ed7d363226b9b314500427a9639e  gnupg-1.2.1-20.ia64.rpm
bd1254b4d1044c4f0c400083f3516876  gnupg-debuginfo-1.2.1-20.ia64.rpm

x86_64:
ca2ba72abdb891c81a8e0afcc489771d  gnupg-1.2.1-20.x86_64.rpm
e42beef5e54d776c443ec1b5a504b4a3  gnupg-debuginfo-1.2.1-20.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/gnupg-1.2.6-9.src.rpm
66d7a97de1bf7d07f5bc403afb08b5a1  gnupg-1.2.6-9.src.rpm

i386:
ff1fcc16803666fa6bb3778b8c765024  gnupg-1.2.6-9.i386.rpm
7df355e0dfc9da1196689d7c0d5d765b  gnupg-debuginfo-1.2.6-9.i386.rpm

ia64:
b86560b6a5ba00907fbc78bef4f0da72  gnupg-1.2.6-9.ia64.rpm
2ea5ad06b65bce945cfe3eebe2744254  gnupg-debuginfo-1.2.6-9.ia64.rpm

ppc:
5a0664072856b2ac8afc817848b0d4c7  gnupg-1.2.6-9.ppc.rpm
8ccd0bd76cb5d51953e8bab1bf0aa216  gnupg-debuginfo-1.2.6-9.ppc.rpm

s390:
8f0f1c9e231b2010f7c48dd4efe74c39  gnupg-1.2.6-9.s390.rpm
2993148104350549c894a589bd2d92f7  gnupg-debuginfo-1.2.6-9.s390.rpm

s390x:
930d4d567445b86111e21109f14635f1  gnupg-1.2.6-9.s390x.rpm
88881ed279241f18a4d40306424e807a  gnupg-debuginfo-1.2.6-9.s390x.rpm

x86_64:
4f0348791dde513a605037eab21b0989  gnupg-1.2.6-9.x86_64.rpm
691d0fff1b97bef8dbe0f0e94ddfb9f8  gnupg-debuginfo-1.2.6-9.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/gnupg-1.2.6-9.src.rpm
66d7a97de1bf7d07f5bc403afb08b5a1  gnupg-1.2.6-9.src.rpm

i386:
ff1fcc16803666fa6bb3778b8c765024  gnupg-1.2.6-9.i386.rpm
7df355e0dfc9da1196689d7c0d5d765b  gnupg-debuginfo-1.2.6-9.i386.rpm

x86_64:
4f0348791dde513a605037eab21b0989  gnupg-1.2.6-9.x86_64.rpm
691d0fff1b97bef8dbe0f0e94ddfb9f8  gnupg-debuginfo-1.2.6-9.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/gnupg-1.2.6-9.src.rpm
66d7a97de1bf7d07f5bc403afb08b5a1  gnupg-1.2.6-9.src.rpm

i386:
ff1fcc16803666fa6bb3778b8c765024  gnupg-1.2.6-9.i386.rpm
7df355e0dfc9da1196689d7c0d5d765b  gnupg-debuginfo-1.2.6-9.i386.rpm

ia64:
b86560b6a5ba00907fbc78bef4f0da72  gnupg-1.2.6-9.ia64.rpm
2ea5ad06b65bce945cfe3eebe2744254  gnupg-debuginfo-1.2.6-9.ia64.rpm

x86_64:
4f0348791dde513a605037eab21b0989  gnupg-1.2.6-9.x86_64.rpm
691d0fff1b97bef8dbe0f0e94ddfb9f8  gnupg-debuginfo-1.2.6-9.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/gnupg-1.2.6-9.src.rpm
66d7a97de1bf7d07f5bc403afb08b5a1  gnupg-1.2.6-9.src.rpm

i386:
ff1fcc16803666fa6bb3778b8c765024  gnupg-1.2.6-9.i386.rpm
7df355e0dfc9da1196689d7c0d5d765b  gnupg-debuginfo-1.2.6-9.i386.rpm

ia64:
b86560b6a5ba00907fbc78bef4f0da72  gnupg-1.2.6-9.ia64.rpm
2ea5ad06b65bce945cfe3eebe2744254  gnupg-debuginfo-1.2.6-9.ia64.rpm

x86_64:
4f0348791dde513a605037eab21b0989  gnupg-1.2.6-9.x86_64.rpm
691d0fff1b97bef8dbe0f0e94ddfb9f8  gnupg-debuginfo-1.2.6-9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1263
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFF7TNRXlSAg2UNWIIRAi6pAKC50O5533q6/Ctnl7tpG5VB8DkaTwCgkEyj
mUII0/hfxmFg1jggSQWUNOA=
=9Bet
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRe39aSh9+71yA2DNAQKDMQP/eelA/4GPJlGhurWo5wWZkSWBTY80BPFm
n5HUBy+HwOYT7HCNljB6VRforr68L0QYe5eMfEQwUIetBzPX1Yn2a+JJmBhfClEQ
LXD3HV4IQ9SkPvLuLb6FB6Ozzbs/RvxL/C/KTIX/R+2/FIsfEIVY+eC/WkZZuJ0F
+BZzn5a2az8=
=no0G
-----END PGP SIGNATURE-----