exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-1987-1

Ubuntu Security Notice USN-1987-1
Posted Oct 9, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1987-1 - Daniel Kahn Gillmor discovered that GnuPG treated keys with empty usage flags as being valid for all usages. Taylor R Campbell discovered that GnuPG incorrectly handled certain OpenPGP messages. If a user or automated system were tricked into processing a specially-crafted message, GnuPG could consume resources, resulting in a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2013-4351, CVE-2013-4402, CVE-2013-4351, CVE-2013-4402
SHA-256 | fe6b43115bf990088629c8dd208be6d6502447a5e0f1583e80cfafa294f4b8a3

Ubuntu Security Notice USN-1987-1

Change Mirror Download
============================================================================
Ubuntu Security Notice USN-1987-1
October 09, 2013

gnupg, gnupg2 vulnerabilities
============================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in GnuPG.

Software Description:
- gnupg: GNU privacy guard - a free PGP replacement
- gnupg2: GNU privacy guard - a free PGP replacement

Details:

Daniel Kahn Gillmor discovered that GnuPG treated keys with empty usage
flags as being valid for all usages. (CVE-2013-4351)

Taylor R Campbell discovered that GnuPG incorrectly handled certain OpenPGP
messages. If a user or automated system were tricked into processing a
specially-crafted message, GnuPG could consume resources, resulting in a
denial of service. (CVE-2013-4402)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
gnupg 1.4.12-7ubuntu1.2
gnupg2 2.0.19-2ubuntu1.1

Ubuntu 12.10:
gnupg 1.4.11-3ubuntu4.3
gnupg2 2.0.17-2ubuntu3.2

Ubuntu 12.04 LTS:
gnupg 1.4.11-3ubuntu2.4
gnupg2 2.0.17-2ubuntu2.12.04.3

Ubuntu 10.04 LTS:
gnupg 1.4.10-2ubuntu1.4
gnupg2 2.0.14-1ubuntu1.6

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1987-1
CVE-2013-4351, CVE-2013-4402

Package Information:
https://launchpad.net/ubuntu/+source/gnupg/1.4.12-7ubuntu1.2
https://launchpad.net/ubuntu/+source/gnupg2/2.0.19-2ubuntu1.1
https://launchpad.net/ubuntu/+source/gnupg/1.4.11-3ubuntu4.3
https://launchpad.net/ubuntu/+source/gnupg2/2.0.17-2ubuntu3.2
https://launchpad.net/ubuntu/+source/gnupg/1.4.11-3ubuntu2.4
https://launchpad.net/ubuntu/+source/gnupg2/2.0.17-2ubuntu2.12.04.3
https://launchpad.net/ubuntu/+source/gnupg/1.4.10-2ubuntu1.4
https://launchpad.net/ubuntu/+source/gnupg2/2.0.14-1ubuntu1.6
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close