Login
Newsletter
Werbung

Sicherheit: Mangelnde Prüfung von Signaturen in GnuPG (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mangelnde Prüfung von Signaturen in GnuPG (Aktualisierung)
ID: USN-3675-2
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS
Datum: Fr, 15. Juni 2018, 07:10
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12020
Applikationen: The GNU Privacy Guard
Update von: Zwei Probleme in GnuPG

Originalnachricht


--===============5573021103774749169==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="OGW1Z2JKiS9bXo17"
Content-Disposition: inline


--OGW1Z2JKiS9bXo17
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3675-2
June 15, 2018

gnupg2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

GnuPG 2 could be made to present validity information incorrectly.

Software Description:
- gnupg2: GNU privacy guard - a free PGP replacement

Details:

USN-3675-1 fixed a vulnerability in GnuPG 2 for Ubuntu 18.04 LTS and
Ubuntu 17.10. This update provides the corresponding update for GnuPG 2
in Ubuntu 16.04 LTS and Ubuntu 14.04 LTS.

Original advisory details:

Marcus Brinkmann discovered that during decryption or verification,
GnuPG did not properly filter out terminal sequences when reporting the
original filename. An attacker could use this to specially craft a file
that would cause an application parsing GnuPG output to incorrectly
interpret the status of the cryptographic operation reported by GnuPG.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
gnupg2 2.1.11-6ubuntu2.1

Ubuntu 14.04 LTS:
gnupg2 2.0.22-3ubuntu1.4

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3675-2
https://usn.ubuntu.com/usn/usn-3675-1
CVE-2018-12020

Package Information:
https://launchpad.net/ubuntu/+source/gnupg2/2.1.11-6ubuntu2.1
https://launchpad.net/ubuntu/+source/gnupg2/2.0.22-3ubuntu1.4


--OGW1Z2JKiS9bXo17
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAlsjDDgACgkQLwmejQBe
gfS1JA//bYCy2rP9ZOIcF682kkcadD6Dys3J/KACzkGVYnB+f2VOwdhcXL2O3xn3
3B+7Nj5UNKuuQExutdMOtixPUzOJAqdSg/5HwFuH/xrfIG3OgW0zhMWmRut66z89
EK724GK9egjx/lvlSMcO6TCwlTM2cP7hWGQDzsDs9rjKe4xx9o1p/8lCxdL/xOgf
DxSwpy2iXsWMGiCrX0n1i8woLvIFOvWIgoBZQEy/gN7AHrT7EPpa3tVyRbCCdPN4
zzGGMVf2y+sXg4zrONt6jcdTQ7tq/vcU0I0ByCNCb7XgkkFV7HC7l1WVPWTQYa8m
+3mxFtt1vEAiqsONuxSE4AxIiDj/lfj3z/sZ5PKc2ZHRUV5b3ECqG6qBbXJbRgVj
1CY1V+Txpi+VAXUaHuVtAp0Fk/DwXhMCZhU+fytnC8NT125z3k4RA1iZfi6hF3Ba
to+laZHKpqqLnGXel7pVYi8iRKrTDwfox2MZ0yqLFDiij1N8RiiWRozERdZ49UD3
vslLoQ+Hc+FuQVZzxv8wRkJVEoqnG11sN6Dp36UQp969U03+1CB3zpAQelZNxe3/
yyzDroZB1zgWa86B9dg/fEBWMqRhLqGFzljGi4+aSRyYicXKbOi65j9vaXHMrR+5
M7h+8Gyck/jLZmL4OtSeRV4+0VyLUtSRYM1bwHNJ5085U7rzxF4=
=zN2Y
-----END PGP SIGNATURE-----

--OGW1Z2JKiS9bXo17--


--===============5573021103774749169==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung