Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in GnuPG
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in GnuPG
ID: USN-2554-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 14.10
Datum: Mi, 1. April 2015, 16:32
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5270
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1606
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0837
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1607
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3591
Applikationen: The GNU Privacy Guard

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5006135465132425093==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="fuaURWJIteBWMSQKIEVo1AOVO9eK0Qpat"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--fuaURWJIteBWMSQKIEVo1AOVO9eK0Qpat
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2554-1
April 01, 2015

gnupg, gnupg2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in GnuPG.

Software Description:
- gnupg: GNU privacy guard - a free PGP replacement
- gnupg2: GNU privacy guard - a free PGP replacement

Details:

Daniel Genkin, Lev Pachmanov, Itamar Pipman, and Eran Tromer discovered
that GnuPG was susceptible to an attack via physical side channels. A local
attacker could use this attack to possibly recover private keys.
(CVE-2014-3591)

Daniel Genkin, Adi Shamir, and Eran Tromer discovered that GnuPG was
susceptible to an attack via physical side channels. A local attacker could
use this attack to possibly recover private keys. (CVE-2015-0837)

Hanno Böck discovered that GnuPG incorrectly handled certain malformed
keyrings. If a user or automated system were tricked into opening a
malformed keyring, a remote attacker could use this issue to cause GnuPG to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2015-1606, CVE-2015-1607)

In addition, this update improves GnuPG security by validating that the
keys returned by keyservers match those requested.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
gnupg 1.4.16-1.2ubuntu1.2
gnupg2 2.0.24-1ubuntu2.2

Ubuntu 14.04 LTS:
gnupg 1.4.16-1ubuntu2.3
gnupg2 2.0.22-3ubuntu1.3

Ubuntu 12.04 LTS:
gnupg 1.4.11-3ubuntu2.9
gnupg2 2.0.17-2ubuntu2.12.04.6

Ubuntu 10.04 LTS:
gnupg 1.4.10-2ubuntu1.8

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2554-1
CVE-2014-3591, CVE-2014-5270, CVE-2015-0837, CVE-2015-1606,
CVE-2015-1607

Package Information:
https://launchpad.net/ubuntu/+source/gnupg/1.4.16-1.2ubuntu1.2
https://launchpad.net/ubuntu/+source/gnupg2/2.0.24-1ubuntu2.2
https://launchpad.net/ubuntu/+source/gnupg/1.4.16-1ubuntu2.3
https://launchpad.net/ubuntu/+source/gnupg2/2.0.22-3ubuntu1.3
https://launchpad.net/ubuntu/+source/gnupg/1.4.11-3ubuntu2.9
https://launchpad.net/ubuntu/+source/gnupg2/2.0.17-2ubuntu2.12.04.6
https://launchpad.net/ubuntu/+source/gnupg/1.4.10-2ubuntu1.8



--fuaURWJIteBWMSQKIEVo1AOVO9eK0Qpat
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJVG/sfAAoJEGVp2FWnRL6Tu+MQAIpx55hJpIS664gg7ZHWfZOm
D+ou1/YrzX0V0x1se8Qtb1wInjYYM1t1qJut7Q8IoNIsfsxpzZ1VL6K7oxrQXlws
2JXSoSY5NnQkJuWVZQ6uiBKwtNPUBV2cZDq9FNPuEm0SveZATcpom2WdUge7cy8Y
CaCaLLuZUVmpZc3VsrRFfmbAmCJiFoPgB4oOvcvSWAqoTpSYpaog3Fwsg8cK7bV1
v2NwsAwfkGjDcUcyVC6i3GuT8IPF4PsjpVAlvcH4jgPXgz/SxnYzeZgni6YiCh9r
XBDRxjbVsQg/9VKcP0J/neCRQd4JMSD/Oux6/NNVq+vfmnApRtyWZxyaAo+kpD8B
MqaTVOmpFKDnb3gorBY1e51qZ+4fRoQlQuFO4DC+gNoRNUGBycDlLyU4EMKgmoJc
XF9RU3vulSmvkNARvKqa5h+JGPf/VO/tscoYoVlGNNCA23NkErE7EP68IFKc/ZGj
StQVOREuaEHZOHajgO4a8RCe+PgbijYVDehCTmu9lddzrPf8RVcFi7KD8tukWbJR
9C3oMj3aKLTPdSNCetD908P+wgOYEI7kUmwibJYNUielkkXTzbSL8VzSWnlv4OiE
yWiRqDqpqvalSNIVAp4Fmc3u0ujWTLVctln6giOEybjK0HRcmYYV6RdXrKBsGRUU
6sxwC3UvmaeZ1gJoSbXV
=DygB
-----END PGP SIGNATURE-----

--fuaURWJIteBWMSQKIEVo1AOVO9eK0Qpat--


--===============5006135465132425093==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5006135465132425093==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung