Login
Newsletter
Werbung

Sicherheit: Mangelnde Prüfung von Signaturen in GnuPG (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mangelnde Prüfung von Signaturen in GnuPG (Aktualisierung)
ID: USN-3675-3
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 ESM
Datum: Mo, 18. Juni 2018, 16:55
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12020
Applikationen: The GNU Privacy Guard
Update von: Zwei Probleme in GnuPG

Originalnachricht


--===============1000104963877305100==
Content-Type: multipart/signed; micalg="pgp-sha256";
protocol="application/pgp-signature";
boundary="=-k/82YsARbHptCOk9dFz4"


--=-k/82YsARbHptCOk9dFz4
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3675-3
June 18, 2018

gnupg vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

GnuPG could be made to incorrectly interpret the status of the
cryptographic operation if it received specially crafted file.

Software Description:
- gnupg: GNU privacy guard - a free PGP replacement

Details:

USN-3675-1 fixed a vulnerability in GnuPG. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

Marcus Brinkmann discovered that during decryption or verification,
GnuPG did not properly filter out terminal sequences when reporting
the original filename. An attacker could use this to specially craft a
file that would cause an application parsing GnuPG output to
incorrectly interpret the status of the cryptographic operation
reported by GnuPG. (CVE-2018-12020)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
gnupg 1.4.11-3ubuntu2.11

In general, a standard system update will make all the necessary
changes.

References:
https://usn.ubuntu.com/usn/usn-3675-3
https://usn.ubuntu.com/usn/usn-3675-1
CVE-2018-12020
--=-k/82YsARbHptCOk9dFz4
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=b6d1
-----END PGP SIGNATURE-----

--=-k/82YsARbHptCOk9dFz4--



--===============1000104963877305100==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============1000104963877305100==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung