-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2031
                          gnupg2 security update
                               12 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gnupg2
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12020  

Reference:         ESB-2018.1722
                   ESB-2018.1728.3

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2180
   https://access.redhat.com/errata/RHSA-2018:2181

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: gnupg2 security update
Advisory ID:       RHSA-2018:2180-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2180
Issue date:        2018-07-11
CVE Names:         CVE-2018-12020 
=====================================================================

1. Summary:

An update for gnupg2 is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and
creating digital signatures, compliant with OpenPGP and S/MIME standards.

Security Fix(es):

* gnupg2: Improper sanitization of filenames allows for the display of fake
status messages and the bypass of signature verification (CVE-2018-12020)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1589620 - CVE-2018-12020 gnupg2: Improper sanitization of filenames allows for the display of fake status messages and the bypass of signature verification

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
gnupg2-2.0.14-9.el6_10.src.rpm

i386:
gnupg2-2.0.14-9.el6_10.i686.rpm
gnupg2-debuginfo-2.0.14-9.el6_10.i686.rpm

x86_64:
gnupg2-2.0.14-9.el6_10.x86_64.rpm
gnupg2-debuginfo-2.0.14-9.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
gnupg2-debuginfo-2.0.14-9.el6_10.i686.rpm
gnupg2-smime-2.0.14-9.el6_10.i686.rpm

x86_64:
gnupg2-debuginfo-2.0.14-9.el6_10.x86_64.rpm
gnupg2-smime-2.0.14-9.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
gnupg2-2.0.14-9.el6_10.src.rpm

x86_64:
gnupg2-2.0.14-9.el6_10.x86_64.rpm
gnupg2-debuginfo-2.0.14-9.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
gnupg2-debuginfo-2.0.14-9.el6_10.x86_64.rpm
gnupg2-smime-2.0.14-9.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
gnupg2-2.0.14-9.el6_10.src.rpm

i386:
gnupg2-2.0.14-9.el6_10.i686.rpm
gnupg2-debuginfo-2.0.14-9.el6_10.i686.rpm

ppc64:
gnupg2-2.0.14-9.el6_10.ppc64.rpm
gnupg2-debuginfo-2.0.14-9.el6_10.ppc64.rpm

s390x:
gnupg2-2.0.14-9.el6_10.s390x.rpm
gnupg2-debuginfo-2.0.14-9.el6_10.s390x.rpm

x86_64:
gnupg2-2.0.14-9.el6_10.x86_64.rpm
gnupg2-debuginfo-2.0.14-9.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
gnupg2-debuginfo-2.0.14-9.el6_10.i686.rpm
gnupg2-smime-2.0.14-9.el6_10.i686.rpm

ppc64:
gnupg2-debuginfo-2.0.14-9.el6_10.ppc64.rpm
gnupg2-smime-2.0.14-9.el6_10.ppc64.rpm

s390x:
gnupg2-debuginfo-2.0.14-9.el6_10.s390x.rpm
gnupg2-smime-2.0.14-9.el6_10.s390x.rpm

x86_64:
gnupg2-debuginfo-2.0.14-9.el6_10.x86_64.rpm
gnupg2-smime-2.0.14-9.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
gnupg2-2.0.14-9.el6_10.src.rpm

i386:
gnupg2-2.0.14-9.el6_10.i686.rpm
gnupg2-debuginfo-2.0.14-9.el6_10.i686.rpm

x86_64:
gnupg2-2.0.14-9.el6_10.x86_64.rpm
gnupg2-debuginfo-2.0.14-9.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
gnupg2-debuginfo-2.0.14-9.el6_10.i686.rpm
gnupg2-smime-2.0.14-9.el6_10.i686.rpm

x86_64:
gnupg2-debuginfo-2.0.14-9.el6_10.x86_64.rpm
gnupg2-smime-2.0.14-9.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12020
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=aPvB
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: gnupg2 security update
Advisory ID:       RHSA-2018:2181-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2181
Issue date:        2018-07-11
CVE Names:         CVE-2018-12020 
=====================================================================

1. Summary:

An update for gnupg2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and
creating digital signatures, compliant with OpenPGP and S/MIME standards.

Security Fix(es):

* gnupg2: Improper sanitization of filenames allows for the display of fake
status messages and the bypass of signature verification (CVE-2018-12020)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1589620 - CVE-2018-12020 gnupg2: Improper sanitization of filenames allows for the display of fake status messages and the bypass of signature verification

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
gnupg2-2.0.22-5.el7_5.src.rpm

x86_64:
gnupg2-2.0.22-5.el7_5.x86_64.rpm
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm
gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
gnupg2-2.0.22-5.el7_5.src.rpm

x86_64:
gnupg2-2.0.22-5.el7_5.x86_64.rpm
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm
gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
gnupg2-2.0.22-5.el7_5.src.rpm

ppc64:
gnupg2-2.0.22-5.el7_5.ppc64.rpm
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64.rpm

ppc64le:
gnupg2-2.0.22-5.el7_5.ppc64le.rpm
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64le.rpm

s390x:
gnupg2-2.0.22-5.el7_5.s390x.rpm
gnupg2-debuginfo-2.0.22-5.el7_5.s390x.rpm

x86_64:
gnupg2-2.0.22-5.el7_5.x86_64.rpm
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
gnupg2-2.0.22-5.el7_5.src.rpm

aarch64:
gnupg2-2.0.22-5.el7_5.aarch64.rpm
gnupg2-debuginfo-2.0.22-5.el7_5.aarch64.rpm

ppc64le:
gnupg2-2.0.22-5.el7_5.ppc64le.rpm
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64le.rpm

s390x:
gnupg2-2.0.22-5.el7_5.s390x.rpm
gnupg2-debuginfo-2.0.22-5.el7_5.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64.rpm
gnupg2-smime-2.0.22-5.el7_5.ppc64.rpm

ppc64le:
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64le.rpm
gnupg2-smime-2.0.22-5.el7_5.ppc64le.rpm

s390x:
gnupg2-debuginfo-2.0.22-5.el7_5.s390x.rpm
gnupg2-smime-2.0.22-5.el7_5.s390x.rpm

x86_64:
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm
gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
gnupg2-debuginfo-2.0.22-5.el7_5.aarch64.rpm
gnupg2-smime-2.0.22-5.el7_5.aarch64.rpm

ppc64le:
gnupg2-debuginfo-2.0.22-5.el7_5.ppc64le.rpm
gnupg2-smime-2.0.22-5.el7_5.ppc64le.rpm

s390x:
gnupg2-debuginfo-2.0.22-5.el7_5.s390x.rpm
gnupg2-smime-2.0.22-5.el7_5.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
gnupg2-2.0.22-5.el7_5.src.rpm

x86_64:
gnupg2-2.0.22-5.el7_5.x86_64.rpm
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
gnupg2-debuginfo-2.0.22-5.el7_5.x86_64.rpm
gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12020
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4Ej9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FDE4
-----END PGP SIGNATURE-----