-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: gnupg2 security update Advisory ID: RHSA-2022:6463-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:6463 Issue date: 2022-09-13 CVE Names: CVE-2022-34903 ===================================================================== 1. Summary: An update for gnupg2 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with OpenPGP and S/MIME standards. Security Fix(es): * gpg: Signature spoofing via status line injection (CVE-2022-34903) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2102868 - CVE-2022-34903 gpg: Signature spoofing via status line injection 6. Package List: Red Hat Enterprise Linux BaseOS (v. 8): Source: gnupg2-2.2.20-3.el8_6.src.rpm aarch64: gnupg2-2.2.20-3.el8_6.aarch64.rpm gnupg2-debuginfo-2.2.20-3.el8_6.aarch64.rpm gnupg2-debugsource-2.2.20-3.el8_6.aarch64.rpm gnupg2-smime-2.2.20-3.el8_6.aarch64.rpm gnupg2-smime-debuginfo-2.2.20-3.el8_6.aarch64.rpm ppc64le: gnupg2-2.2.20-3.el8_6.ppc64le.rpm gnupg2-debuginfo-2.2.20-3.el8_6.ppc64le.rpm gnupg2-debugsource-2.2.20-3.el8_6.ppc64le.rpm gnupg2-smime-2.2.20-3.el8_6.ppc64le.rpm gnupg2-smime-debuginfo-2.2.20-3.el8_6.ppc64le.rpm s390x: gnupg2-2.2.20-3.el8_6.s390x.rpm gnupg2-debuginfo-2.2.20-3.el8_6.s390x.rpm gnupg2-debugsource-2.2.20-3.el8_6.s390x.rpm gnupg2-smime-2.2.20-3.el8_6.s390x.rpm gnupg2-smime-debuginfo-2.2.20-3.el8_6.s390x.rpm x86_64: gnupg2-2.2.20-3.el8_6.x86_64.rpm gnupg2-debuginfo-2.2.20-3.el8_6.x86_64.rpm gnupg2-debugsource-2.2.20-3.el8_6.x86_64.rpm gnupg2-smime-2.2.20-3.el8_6.x86_64.rpm gnupg2-smime-debuginfo-2.2.20-3.el8_6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-34903 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYyCBytzjgjWX9erEAQhBhg/+KSNEvBY3M8glyU/at+t3haHSa0Ap6wtb y51Ua4fZ6rpA02TISCldKooeCOwvi5i66hwBT3ConquMSGm2RnKGOsifz7eWpl04 C+VcLu2R7w+egdw+smnzJmt4g/0SqIRFn/OTC8bIgM1bx4CzpZRqjlkWSUqiR6/T 8vf5yTClfwRc52Nt2lK1LNxX93AdPhI6rg9D9TgVt1nzshLDbRxIhoIgBKQyoeav YA0s8wtivise5QMH+occGIDBKk/fiiV/43dDRTnVpsrN7TzMOOMo2/9nSI7tdio4 +dNhuu41Ls0bi2kNNPa6IWePrs0lcscwp2IXY04y+XZH0seucWzsEYh7JbSUfvCQ tLjuRrWRtiSI3rc3G1FgRb56zqcikeareekYB7pOixxbjJM0JEoCe89w8ELA5S0R 7oW4EmMSgw9Xc7ytddqmK6aqit7JL3RZpSEAe2nY27+XsyVp8/P58mFz7/9cH0tF AdQFJfEMfHaWncTaY8m1LNS+03F72bsfZHwURuyKWOrwZa5CoM7pD20MSZuDNhJF TzJ/ZCJvyGkIiyLFl7tLWKLoXgsLi2iuyWKwP3QgCsoBYdx963BV5UVeslZjCvOp sWebkDhq5HJ9x4UKTkyT8RsI/q4BOFPflu4PwlGJEMQf1q7tMr0OZFKoD+Ku3JcH gnZufTP+0IE= =AKN0 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce