From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-201407-04.xml | 58 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 58 insertions(+) create mode 100644 metadata/glsa/glsa-201407-04.xml (limited to 'metadata/glsa/glsa-201407-04.xml') diff --git a/metadata/glsa/glsa-201407-04.xml b/metadata/glsa/glsa-201407-04.xml new file mode 100644 index 000000000000..bed6f487da0e --- /dev/null +++ b/metadata/glsa/glsa-201407-04.xml @@ -0,0 +1,58 @@ + + + + GnuPG: Denial of Service + A vulnerability in GnuPG can lead to a Denial of Service condition. + GnuPG. + 2014-07-16 + 2014-07-16: 1 + 514718 + local, remote + + + 2.0.24 + 1.4.17 + 1.4.18 + 1.4.19 + 1.4.20 + 1.4.21 + 2.0.24 + + + +

The GNU Privacy Guard, GnuPG, is a free replacement for the PGP suite of + cryptographic software. +

+
+ +

GnuPG does not properly handle a specially crated compressed packet + resulting in an infinite loop. +

+
+ +

A context-dependent attacker can cause a Denial of Service.

+
+ +

There is no known workaround at this time.

+
+ +

All GnuPG 2.0 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-crypt/gnupg-2.0.24" + + +

All GnuPG 1.4 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-crypt/gnupg-1.4.17" + +
+ + CVE-2014-4617 + + K_F + K_F +
-- cgit v1.2.3