Executive Summary

Summary
Title GnuPG 2 vulnerability
Informations
Name USN-3675-2 First vendor Publication 2018-06-15
Vendor Ubuntu Last vendor Modification 2018-06-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

GnuPG 2 could be made to present validity information incorrectly.

Software Description: - gnupg2: GNU privacy guard - a free PGP replacement

Details:

USN-3675-1 fixed a vulnerability in GnuPG 2 for Ubuntu 18.04 LTS and Ubuntu 17.10. This update provides the corresponding update for GnuPG 2 in Ubuntu 16.04 LTS and Ubuntu 14.04 LTS.

Original advisory details:

Marcus Brinkmann discovered that during decryption or verification,
GnuPG did not properly filter out terminal sequences when reporting the
original filename. An attacker could use this to specially craft a file
that would cause an application parsing GnuPG output to incorrectly
interpret the status of the cryptographic operation reported by GnuPG.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
gnupg2 2.1.11-6ubuntu2.1

Ubuntu 14.04 LTS:
gnupg2 2.0.22-3ubuntu1.4

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3675-2
https://usn.ubuntu.com/usn/usn-3675-1
CVE-2018-12020

Package Information:
https://launchpad.net/ubuntu/+source/gnupg2/2.1.11-6ubuntu2.1
https://launchpad.net/ubuntu/+source/gnupg2/2.0.22-3ubuntu1.4

Original Source

Url : http://www.ubuntu.com/usn/USN-3675-2

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-706 Use of Incorrectly-Resolved Name or Reference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 102
Os 7
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a4e13742b4.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-4ef71d3525.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-3dc16842e2.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1333.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1324.nasl - Type : ACT_GATHER_INFO
2018-08-10 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1045.nasl - Type : ACT_GATHER_INFO
2018-08-10 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1223.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1221.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2181.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2180.nasl - Type : ACT_GATHER_INFO
2018-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2018-69780fc4d7.nasl - Type : ACT_GATHER_INFO
2018-06-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1045.nasl - Type : ACT_GATHER_INFO
2018-06-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-170-01.nasl - Type : ACT_GATHER_INFO
2018-06-19 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-84fdbd021f.nasl - Type : ACT_GATHER_INFO
2018-06-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-159-01.nasl - Type : ACT_GATHER_INFO
2018-06-11 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7da0417f6b2411e884cc002590acae31.nasl - Type : ACT_GATHER_INFO
2018-06-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4224.nasl - Type : ACT_GATHER_INFO
2018-06-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4223.nasl - Type : ACT_GATHER_INFO
2018-06-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4222.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-08-02 05:20:09
  • Multiple Updates
2018-06-15 05:17:39
  • First insertion