MGASA-2019-0108 - Updated gnupg2 packages fix security vulnerability

Publication date: 14 Mar 2019
URL: https://advisories.mageia.org/MGASA-2019-0108.html
Type: security
Affected Mageia releases: 6
CVE: CVE-2018-1000858

GnuPG version 2.1.12 - 2.2.11 contains a Cross ite Request Forgery (CSRF)
vulnerability in dirmngr that can result in Attacker controlled CSRF,
Information Disclosure, DoS. This attack appear to be exploitable via
Victim must perform a WKD request, e.g. enter an email address in the
composer window of Thunderbird/Enigmail. This vulnerability appears to
have been fixed in after commit 4a4bb874f63741026bd26264c43bb32b1099f060.
(CVE-2018-1000858)

References:
- https://bugs.mageia.org/show_bug.cgi?id=24178
- https://ubuntu.com/security/notices/USN-3853-1
- - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000858

SRPMS:
- 6/core/gnupg2-2.1.21-3.2.mga6

Mageia 2019-0108: gnupg2 security update

GnuPG version 2.1.12 - 2.2.11 contains a Cross ite Request Forgery (CSRF) vulnerability in dirmngr that can result in Attacker controlled CSRF, Information Disclosure, DoS

Summary

GnuPG version 2.1.12 - 2.2.11 contains a Cross ite Request Forgery (CSRF) vulnerability in dirmngr that can result in Attacker controlled CSRF, Information Disclosure, DoS. This attack appear to be exploitable via Victim must perform a WKD request, e.g. enter an email address in the composer window of Thunderbird/Enigmail. This vulnerability appears to have been fixed in after commit 4a4bb874f63741026bd26264c43bb32b1099f060. (CVE-2018-1000858)

References

- https://bugs.mageia.org/show_bug.cgi?id=24178

- https://ubuntu.com/security/notices/USN-3853-1

- - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000858

Resolution

MGASA-2019-0108 - Updated gnupg2 packages fix security vulnerability

SRPMS

- 6/core/gnupg2-2.1.21-3.2.mga6

Severity
Publication date: 14 Mar 2019
URL: https://advisories.mageia.org/MGASA-2019-0108.html
Type: security
CVE: CVE-2018-1000858

Related News