Home / mailingsPDF  

[RHSA-2018:2180-01] Important: gnupg2 security update

Posted on 11 July 2018
RedHat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: gnupg2 security update
Advisory ID: RHSA-2018:2180-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2180
Issue date: 2018-07-11
CVE Names: CVE-2018-12020
=====================================================================

1. Summary:

An update for gnupg2 is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and
creating digital signatures, compliant with OpenPGP and S/MIME standards.

Security Fix(es):

* gnupg2: Improper sanitization of filenames allows for the display of fake
status messages and the bypass of signature verification (CVE-2018-12020)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1589620 - CVE-2018-12020 gnupg2: Improper sanitization of filenames allows for the display of fake status messages and the bypass of signature verification

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
gnupg2-2.0.14-9.el6_10.src.rpm

i386:
gnupg2-2.0.14-9.el6_10.i686.rpm
gnupg2-debuginfo-2.0.14-9.el6_10.i686.rpm

x86_64:
gnupg2-2.0.14-9.el6_10.x86_64.rpm
gnupg2-debuginfo-2.0.14-9.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
gnupg2-debuginfo-2.0.14-9.el6_10.i686.rpm
gnupg2-smime-2.0.14-9.el6_10.i686.rpm

x86_64:
gnupg2-debuginfo-2.0.14-9.el6_10.x86_64.rpm
gnupg2-smime-2.0.14-9.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
gnupg2-2.0.14-9.el6_10.src.rpm

x86_64:
gnupg2-2.0.14-9.el6_10.x86_64.rpm
gnupg2-debuginfo-2.0.14-9.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
gnupg2-debuginfo-2.0.14-9.el6_10.x86_64.rpm
gnupg2-smime-2.0.14-9.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
gnupg2-2.0.14-9.el6_10.src.rpm

i386:
gnupg2-2.0.14-9.el6_10.i686.rpm
gnupg2-debuginfo-2.0.14-9.el6_10.i686.rpm

ppc64:
gnupg2-2.0.14-9.el6_10.ppc64.rpm
gnupg2-debuginfo-2.0.14-9.el6_10.ppc64.rpm

s390x:
gnupg2-2.0.14-9.el6_10.s390x.rpm
gnupg2-debuginfo-2.0.14-9.el6_10.s390x.rpm

x86_64:
gnupg2-2.0.14-9.el6_10.x86_64.rpm
gnupg2-debuginfo-2.0.14-9.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
gnupg2-debuginfo-2.0.14-9.el6_10.i686.rpm
gnupg2-smime-2.0.14-9.el6_10.i686.rpm

ppc64:
gnupg2-debuginfo-2.0.14-9.el6_10.ppc64.rpm
gnupg2-smime-2.0.14-9.el6_10.ppc64.rpm

s390x:
gnupg2-debuginfo-2.0.14-9.el6_10.s390x.rpm
gnupg2-smime-2.0.14-9.el6_10.s390x.rpm

x86_64:
gnupg2-debuginfo-2.0.14-9.el6_10.x86_64.rpm
gnupg2-smime-2.0.14-9.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
gnupg2-2.0.14-9.el6_10.src.rpm

i386:
gnupg2-2.0.14-9.el6_10.i686.rpm
gnupg2-debuginfo-2.0.14-9.el6_10.i686.rpm

x86_64:
gnupg2-2.0.14-9.el6_10.x86_64.rpm
gnupg2-debuginfo-2.0.14-9.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
gnupg2-debuginfo-2.0.14-9.el6_10.i686.rpm
gnupg2-smime-2.0.14-9.el6_10.i686.rpm

x86_64:
gnupg2-debuginfo-2.0.14-9.el6_10.x86_64.rpm
gnupg2-smime-2.0.14-9.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12020
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.

 

TOP