Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in GnuPG
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in GnuPG
ID: USN-2059-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 12.04 LTS, Ubuntu 12.10, Ubuntu 13.04, Ubuntu 13.10
Datum: Mi, 18. Dezember 2013, 22:31
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4576
Applikationen: The GNU Privacy Guard

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7716723524048916599==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="mEPjd2ojXDjJ0HqJJ2xBCrM1Encv30pL2"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--mEPjd2ojXDjJ0HqJJ2xBCrM1Encv30pL2
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2059-1
December 18, 2013

gnupg vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

GnuPG could expose sensitive information when performing decryption.

Software Description:
- gnupg: GNU privacy guard - a free PGP replacement

Details:

Daniel Genkin, Adi Shamir, and Eran Tromer discovered that GnuPG was
susceptible to an adaptive chosen ciphertext attack via acoustic
emanations. A local attacker could use this attack to possibly recover
private keys.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
gnupg 1.4.14-1ubuntu2.1

Ubuntu 13.04:
gnupg 1.4.12-7ubuntu1.3

Ubuntu 12.10:
gnupg 1.4.11-3ubuntu4.4

Ubuntu 12.04 LTS:
gnupg 1.4.11-3ubuntu2.5

Ubuntu 10.04 LTS:
gnupg 1.4.10-2ubuntu1.5

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2059-1
CVE-2013-4576

Package Information:
https://launchpad.net/ubuntu/+source/gnupg/1.4.14-1ubuntu2.1
https://launchpad.net/ubuntu/+source/gnupg/1.4.12-7ubuntu1.3
https://launchpad.net/ubuntu/+source/gnupg/1.4.11-3ubuntu4.4
https://launchpad.net/ubuntu/+source/gnupg/1.4.11-3ubuntu2.5
https://launchpad.net/ubuntu/+source/gnupg/1.4.10-2ubuntu1.5



--mEPjd2ojXDjJ0HqJJ2xBCrM1Encv30pL2
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=QV/q
-----END PGP SIGNATURE-----

--mEPjd2ojXDjJ0HqJJ2xBCrM1Encv30pL2--


--===============7716723524048916599==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7716723524048916599==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung