-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: gnupg2 security update
Advisory ID:       RHSA-2018:2181-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2181
Issue date:        2018-07-11
CVE Names:         CVE-2018-12020 
====================================================================
1. Summary:

An update for gnupg2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and
creating digital signatures, compliant with OpenPGP and S/MIME standards.

Security Fix(es):

* gnupg2: Improper sanitization of filenames allows for the display of fake
status messages and the bypass of signature verification (CVE-2018-12020)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1589620 - CVE-2018-12020 gnupg2: Improper sanitization of filenames allows for the display of fake status messages and the bypass of signature verification

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
gnupg2-2.0.22-5.el7_5.src.rpm

x86_64:
gnupg2-2.0.22-5.el7_5.x86_64.rpm
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm
gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
gnupg2-2.0.22-5.el7_5.src.rpm

x86_64:
gnupg2-2.0.22-5.el7_5.x86_64.rpm
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm
gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
gnupg2-2.0.22-5.el7_5.src.rpm

ppc64:
gnupg2-2.0.22-5.el7_5.ppc64.rpm
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64.rpm

ppc64le:
gnupg2-2.0.22-5.el7_5.ppc64le.rpm
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64le.rpm

s390x:
gnupg2-2.0.22-5.el7_5.s390x.rpm
gnupg2-debuginfo-2.0.22-5.el7_5.s390x.rpm

x86_64:
gnupg2-2.0.22-5.el7_5.x86_64.rpm
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
gnupg2-2.0.22-5.el7_5.src.rpm

aarch64:
gnupg2-2.0.22-5.el7_5.aarch64.rpm
gnupg2-debuginfo-2.0.22-5.el7_5.aarch64.rpm

ppc64le:
gnupg2-2.0.22-5.el7_5.ppc64le.rpm
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64le.rpm

s390x:
gnupg2-2.0.22-5.el7_5.s390x.rpm
gnupg2-debuginfo-2.0.22-5.el7_5.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64.rpm
gnupg2-smime-2.0.22-5.el7_5.ppc64.rpm

ppc64le:
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64le.rpm
gnupg2-smime-2.0.22-5.el7_5.ppc64le.rpm

s390x:
gnupg2-debuginfo-2.0.22-5.el7_5.s390x.rpm
gnupg2-smime-2.0.22-5.el7_5.s390x.rpm

x86_64:
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm
gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
gnupg2-debuginfo-2.0.22-5.el7_5.aarch64.rpm
gnupg2-smime-2.0.22-5.el7_5.aarch64.rpm

ppc64le:
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64le.rpm
gnupg2-smime-2.0.22-5.el7_5.ppc64le.rpm

s390x:
gnupg2-debuginfo-2.0.22-5.el7_5.s390x.rpm
gnupg2-smime-2.0.22-5.el7_5.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
gnupg2-2.0.22-5.el7_5.src.rpm

x86_64:
gnupg2-2.0.22-5.el7_5.x86_64.rpm
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm
gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12020
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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4Ej9
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-2181:01 Important: gnupg2 security update

An update for gnupg2 is now available for Red Hat Enterprise Linux 7

Summary

The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with OpenPGP and S/MIME standards.
Security Fix(es):
* gnupg2: Improper sanitization of filenames allows for the display of fake status messages and the bypass of signature verification (CVE-2018-12020)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-12020 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: gnupg2-2.0.22-5.el7_5.src.rpm
x86_64: gnupg2-2.0.22-5.el7_5.x86_64.rpm gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: gnupg2-2.0.22-5.el7_5.src.rpm
x86_64: gnupg2-2.0.22-5.el7_5.x86_64.rpm gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: gnupg2-2.0.22-5.el7_5.src.rpm
ppc64: gnupg2-2.0.22-5.el7_5.ppc64.rpm gnupg2-debuginfo-2.0.22-5.el7_5.ppc64.rpm
ppc64le: gnupg2-2.0.22-5.el7_5.ppc64le.rpm gnupg2-debuginfo-2.0.22-5.el7_5.ppc64le.rpm
s390x: gnupg2-2.0.22-5.el7_5.s390x.rpm gnupg2-debuginfo-2.0.22-5.el7_5.s390x.rpm
x86_64: gnupg2-2.0.22-5.el7_5.x86_64.rpm gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
Source: gnupg2-2.0.22-5.el7_5.src.rpm
aarch64: gnupg2-2.0.22-5.el7_5.aarch64.rpm gnupg2-debuginfo-2.0.22-5.el7_5.aarch64.rpm
ppc64le: gnupg2-2.0.22-5.el7_5.ppc64le.rpm gnupg2-debuginfo-2.0.22-5.el7_5.ppc64le.rpm
s390x: gnupg2-2.0.22-5.el7_5.s390x.rpm gnupg2-debuginfo-2.0.22-5.el7_5.s390x.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: gnupg2-debuginfo-2.0.22-5.el7_5.ppc64.rpm gnupg2-smime-2.0.22-5.el7_5.ppc64.rpm
ppc64le: gnupg2-debuginfo-2.0.22-5.el7_5.ppc64le.rpm gnupg2-smime-2.0.22-5.el7_5.ppc64le.rpm
s390x: gnupg2-debuginfo-2.0.22-5.el7_5.s390x.rpm gnupg2-smime-2.0.22-5.el7_5.s390x.rpm
x86_64: gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):
aarch64: gnupg2-debuginfo-2.0.22-5.el7_5.aarch64.rpm gnupg2-smime-2.0.22-5.el7_5.aarch64.rpm
ppc64le: gnupg2-debuginfo-2.0.22-5.el7_5.ppc64le.rpm gnupg2-smime-2.0.22-5.el7_5.ppc64le.rpm
s390x: gnupg2-debuginfo-2.0.22-5.el7_5.s390x.rpm gnupg2-smime-2.0.22-5.el7_5.s390x.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: gnupg2-2.0.22-5.el7_5.src.rpm
x86_64: gnupg2-2.0.22-5.el7_5.x86_64.rpm gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:2181-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2181
Issued Date: : 2018-07-11
CVE Names: CVE-2018-12020

Topic

An update for gnupg2 is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x


Bugs Fixed

1589620 - CVE-2018-12020 gnupg2: Improper sanitization of filenames allows for the display of fake status messages and the bypass of signature verification


Related News