Login
Newsletter
Werbung

Sicherheit: Cross-Site Request Forgery in GnuPG
Aktuelle Meldungen Distributionen
Name: Cross-Site Request Forgery in GnuPG
ID: USN-3853-1
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS, Ubuntu 18.10
Datum: Do, 10. Januar 2019, 23:23
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000858
Applikationen: The GNU Privacy Guard

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============0169621491880336771==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="iO4C91caEjkOLGVDZBE6e5qAvsyUqQk0I"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--iO4C91caEjkOLGVDZBE6e5qAvsyUqQk0I
Content-Type: multipart/mixed;
boundary="XUdsUFtVqFl1OVVF5RyD01eopWy1mOIA0";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <0b358fb2-6fcf-93d0-f017-1a508c1dc64c@canonical.com>
Subject: [USN-3853-1] GnuPG vulnerability

--XUdsUFtVqFl1OVVF5RyD01eopWy1mOIA0
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3853-1
January 10, 2019

gnupg2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10
- Ubuntu 18.04 LTS

Summary:

GnuPG could allow unintended access to network services.

Software Description:
- gnupg2: GNU privacy guard - a free PGP replacement

Details:

Ben Fuhrmannek discovered that GnuPG incorrectly handled Web Key Directory
lookups. A remote attacker could possibly use this issue to cause a denial
of service, or perform Cross-Site Request Forgery attacks.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
gnupg 2.2.8-3ubuntu1.1
gpg-wks-client 2.2.8-3ubuntu1.1

Ubuntu 18.04 LTS:
gnupg 2.2.4-1ubuntu1.2
gpg-wks-client 2.2.4-1ubuntu1.2

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3853-1
CVE-2018-1000858

Package Information:
https://launchpad.net/ubuntu/+source/gnupg2/2.2.8-3ubuntu1.1
https://launchpad.net/ubuntu/+source/gnupg2/2.2.4-1ubuntu1.2


--XUdsUFtVqFl1OVVF5RyD01eopWy1mOIA0--

--iO4C91caEjkOLGVDZBE6e5qAvsyUqQk0I
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEEUMSg3c8x5FLOsZtRZWnYVadEvpMFAlw3k5YACgkQZWnYVadE
vpOnrg/9GyemGyS5NH+8EjwcNEVCVIR09UXs+eW3BWlGP1y8/F8PkXsFkHOt29pe
LPx+qGKL6JXE18Pk3QAF+z5sLkTt/NcJEzDJlpfYTuhn9waZr1MKUXsSn8OqFwiU
o+/MAZcCkyZPRXSacuNExCYVn63yJwwPBa798e+cKEMlDoHZ2k+Bhj9oBA10TQU6
p24uW1BEODp5TmM4Nv7VcHoymiIfuG90qUcT11hmN8bzSCR/1v36GxKwRwHxu5FL
whWyRP3zF5Ay9lTZe8Oh7ZFzHJweudD32d2yJ5WARg0GKz+2rcwLs3Hdtay4UECK
mkcuH60xzWbgxMGFOsgbER5LpLRU4K6Q0Bt96voBnaXKI0nezxNz0ZquDIzhh+xF
3y5uKD5c+IKDK5IIaSr5HzoPwMBrguJSvWLEGiaNgo2qWg7AuhB9b6huBVTpqY6p
M8RY3SzAyB4djy0dOeqgsLIq9uc+4VMv6O3aIsMkyIzgu3jdnK81Mlki82v4JvYD
5gQ//pcnhn0+QO+endi5z5XX9w1ONPlj+BF298hIbwK4Z9Bs9gI60B4AwLDa+chI
tN/bxV/t6yakgoB5DB2rlO98/+zG3DQAy0IeGqn76H0lBWD4GOvcjgfAuw1wL5Iz
NWUzxL853gQB4bxfkGFjvREcusscsCBvPoo4hIhLQFcRpnPSOgM=
=dVJG
-----END PGP SIGNATURE-----

--iO4C91caEjkOLGVDZBE6e5qAvsyUqQk0I--


--===============0169621491880336771==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============0169621491880336771==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung