-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1431
                           gnupg security update
                              11 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gnupg
                   gnupg2
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   Debian GNU/Linux 6
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote with User Interaction
                   Reduced Security  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4402 CVE-2013-4351 

Original Bulletin: 
   http://www.debian.org/security/2013/dsa-2773
   http://www.debian.org/security/2013/dsa-2774

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running gnupg or gnupg2 check for an updated version of the software
         for their operating system.
         
         This bulletin contains two (2) Debian security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2773-1                   security@debian.org
http://www.debian.org/security/                           Thijs Kinkhorst
October 10, 2013                       http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : gnupg
Vulnerability  : several
Problem type   : local (remote)
Debian-specific: no
CVE ID         : CVE-2013-4351 CVE-2013-4402
Debian Bug     : 725439 722722

Two vulnerabilities were discovered in GnuPG, the GNU privacy guard,
a free PGP replacement. The Common Vulnerabilities and Exposures 
project identifies the following problems:

CVE-2013-4351

   When a key or subkey had its "key flags" subpacket set to all bits
   off, GnuPG currently would treat the key as having all bits set.
   That is, where the owner wanted to indicate "no use permitted",
   GnuPG would interpret it as "all use permitted". Such "no use
   permitted" keys are rare and only used in very special circumstances.

CVE-2013-4402

    Infinite recursion in the compressed packet parser was possible
    with crafted input data, which may be used to cause a denial of
    service.

For the oldstable distribution (squeeze), these problems have been fixed in
version 1.4.10-4+squeeze3.

For the stable distribution (wheezy), these problems have been fixed in
version 1.4.12-7+deb7u2.

For the unstable distribution (sid), these problems have been fixed in
version 1.4.15-1.

We recommend that you upgrade your gnupg packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iQEcBAEBAgAGBQJSVuJZAAoJEFb2GnlAHawER3MIAJSlm5NpS+lVNW3kmD/er5YQ
i4PIcomnm1O8gkGX8xawIM/JrzftFoGNBYUR4LQADL7XUKmOc7ThW1JeSGJod19g
Ize7iPCBFMckEEVquaUyqmOuaW5GmFU+reRwtX4FqRLGI8r3pnTXeyvUw2pUTzK1
o+Erq+s/9WLc+GTyTKvoLNs89sJb4WC6C12eV0bsKzELeSyT2XS3lvB/2xfFYMlM
IVxG0u3x+mPPyatQOrlxIAo6qIkiNmpaTL5r9zSvwtjpRnj3Pxlz9vtc+IIOWMXz
zClOiJHm/1iZAU3qIQNF+YNRD00LYQbfSdsAzaEnlvaN8PJBI6UQ6wA8tYFhc+4=
=zJSS
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2774-1                   security@debian.org
http://www.debian.org/security/                           Thijs Kinkhorst
October 10, 2013                       http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : gnupg2
Vulnerability  : several
Problem type   : local (remote)
Debian-specific: no
CVE ID         : CVE-2013-4351 CVE-2013-4402
Debian Bug     : 722724 725433

Two vulnerabilities were discovered in GnuPG 2, the GNU privacy guard,
a free PGP replacement. The Common Vulnerabilities and Exposures 
project identifies the following problems:

CVE-2013-4351

   When a key or subkey had its "key flags" subpacket set to all bits
   off, GnuPG currently would treat the key as having all bits set.
   That is, where the owner wanted to indicate "no use permitted",
   GnuPG would interpret it as "all use permitted". Such "no use
   permitted" keys are rare and only used in very special circumstances.

CVE-2013-4402

    Infinite recursion in the compressed packet parser was possible
    with crafted input data, which may be used to cause a denial of
    service.

For the oldstable distribution (squeeze), these problems have been fixed in
version 2.0.14-2+squeeze2.

For the stable distribution (wheezy), these problems have been fixed in
version 2.0.19-2+deb7u1.

For the unstable distribution (sid), these problems have been fixed in
version 2.0.22-1.

We recommend that you upgrade your gnupg2 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iQEcBAEBAgAGBQJSVuJfAAoJEFb2GnlAHawECIcH+wcC8sULKmjfKOBZWfE5i3X3
Hej/TczJmejVoNAJaiF5qm2NBxJe7AsngT51bNi2NCLwswI+IN1eQ92X19ECcT0y
R3HUSzdb+pJHNl+lVR/07THieR1ymOZLFbjcSwIgqnxm2+nY9Yylwq2GGzZDMRpI
74lYZRwv+U/SSmtiBVMk9prEMo/2wZPcGc6b4CFmWKwIPVxK0UvFpFv1Txnr2WDG
fbO8/6AXA/tIcuT2YpoMkqS+e2S9ufKyW00DjBlWLbv2FZjX2Fxto7c6kdbHlllt
i77zJBSttgW+s7lBAnpJnq2qkd00tG07ikOSQvDBNOnREOx+AwRBf2MfvFU5z5U=
=Qo8r
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUldDFhLndAQH1ShLAQKvhhAArVNLXWp9wkDR6KXVcM11KtnVT6APUfR5
ezNPlMeeGUOFSd0DhncpgtHn+kr4sQNXqEtJfFBteMCSNz5J3Ki5PCvMzKQcjv8K
E9GBAUKuhc+m2kHUSjXRULNERRHaHq0QtKBMc9RhTC5K4ROMIoun3pTIZshxZ6Rt
rUQeoc3x8Xag4+awLnNIC2rBCVBXvVnBSUIKSU4Zr8NOw0wSPPx77mjREQJpa8DZ
Yc7DteHrVoU8ropU8+ZvVv8X+4901GIVkiR+CtB6/9tDpAPk8QAS9ona9LMAiI5I
9TWBA0Vi9US9WkF0gxuwL+Whhb/XVPlFrx1WGnPMd/RfbeluhZzkM3cd4BnsQgig
aHrgZqmYS9cujs1nsVXfurTqHniDabsl1ylXqjcjTJeDgLFnOdtV8EYFBOT2SPW5
TpxnQjNT1BzukKQV22D+dXH6/j6iyiSYqEehFM2XRNICh9aJ3MCw2qCVN3QAd8YD
a4li1yX7laQwbA/O66Nax4N6bhUog2hOLTOF+xDiqrCAr1oldp6QNMaqljme86cG
xJXhCwBALrvjZVWZzDinUYG5qnWl0JAQ3smcrXnh1i0g8WVImpi8NS5masHcxcFi
MTPxOH6nfBE5y7cp+gF/bQ96vpFgAXFBzCRrpqIim4B82E6ZZK5YmYK1PZtdvhMt
1zGgZOHeKIc=
=bv4K
-----END PGP SIGNATURE-----