Bug 25126 - Update Candidate: gnupg2 2.2.17 (fixes CVE-2019-13050)
Summary: Update Candidate: gnupg2 2.2.17 (fixes CVE-2019-13050)
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: RPM Packages (show other bugs)
Version: 7
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact:
URL:
Whiteboard: MGA7-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2019-07-14 22:35 CEST by Stig-Ørjan Smelror
Modified: 2019-11-26 18:44 CET (History)
5 users (show)

See Also:
Source RPM: gnupg2-2.2.17-1.mga7.src.rpm
CVE:
Status comment:


Attachments

Description Stig-Ørjan Smelror 2019-07-14 22:35:53 CEST
gnupg2 2.2.17 is maintenance release to mitigate the effects of the denial-of-service attacks on the keyserver network.
Comment 1 Stig-Ørjan Smelror 2019-07-14 22:47:02 CEST
Advisory
========

Ignore all key-signatures received from keyservers.  This change is required to mitigate a DoS due to keys flooded with faked key-signatures. The old behaviour can be achieved by adding keyserver-options no-self-sigs-only,no-import-clean to your gpg.conf

References
==========
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html


Files
=====

Uploaded to core/updates_testing

gnupg2-2.2.17-1.mga7

from gnupg2-2.2.17-1.mga7.src.rpm

Assignee: smelror => qa-bugs

nathan giovannini 2019-07-21 13:50:01 CEST

CC: (none) => nathan95
Whiteboard: (none) => MGA7-64-OK

Comment 2 nathan giovannini 2019-07-21 13:51:46 CEST
I did not notice any new problem after this update, tested on acer aspire for a few days
Comment 3 Ulrich Beckmann 2019-07-24 12:02:50 CEST
(In reply to nathan giovannini from comment #2)
> I did not notice any new problem after this update, tested on acer aspire
> for a few days

Please explain what to test except command # gpg!
Does this change affect any programm like Kleopatra (uses gpg-agent)?

@ Stig
is the fix complete, or are other programs or packages needed?

Ulrich

CC: (none) => bequimao.de

Comment 4 Stig-Ørjan Smelror 2019-07-24 12:45:51 CEST
(In reply to Ulrich Beckmann from comment #3)
> (In reply to nathan giovannini from comment #2)
> > I did not notice any new problem after this update, tested on acer aspire
> > for a few days
> 
> Please explain what to test except command # gpg!
> Does this change affect any programm like Kleopatra (uses gpg-agent)?
> 
> @ Stig
> is the fix complete, or are other programs or packages needed?
> 
> Ulrich

This is the only package that is updated and produced unless you want to go into debuginfo and debugsource.

Cheers,
Stig
Comment 5 Ulrich Beckmann 2019-08-07 12:24:57 CEST
Installed Packages
gnupg2.x86_64                                                             2.2.17-1.mga7                                                              @updates_testing-x86_64

Kleopatra: selftest ok.

CLI test of $ gpg2
Listed 2 keys
Changed expiration date of secret key
Added encyption subkey
Deleted expired encryption subkey
Saved all changes

Kleopatra shows all changes then, but export of secret keys failed twice with changed and unchanged key. Error message was about "ambiguous keys" (in German).
Exported then the modified key by $ gpg2 --export-secret-key <fingerprint>

Deleted then the modified key in Kleopatra and re-imported the same key, ok.
I don't know if the export error in Kleopatra is new, so I would say no regression found. The export worked finally with CLI.

Kmail: sent signed and encrypted mail, ok.
# dnf upgrade - upgraded several packages since upgrade of gnupg2, ok.

Ulrich
Ulrich Beckmann 2019-08-07 14:35:44 CEST

Source RPM: (none) => gnupg2-2.2.17-1.mga7.src.rpm

Comment 6 Ulrich Beckmann 2019-08-08 14:51:21 CEST
Installierte Pakete
gnupg2.x86_64                                                                  2.2.15-1.mga7                                                                  @mageia-x86_64

Downgraded gnupg2 in another instance. The export error in Kleopatra is shown there, too. I will list a separate bug report. Thus no regression found.

The test my be validated. See advisory https://bugs.mageia.org/show_bug.cgi?id=25126#c1

Ulrich
Comment 7 Thomas Andrews 2019-08-09 13:16:40 CEST
Validating. Suggested advisory in Comment 1.

CC: (none) => andrewsfarm, sysadmin-bugs
Keywords: (none) => validated_update

Thomas Backlund 2019-08-09 22:41:44 CEST

Keywords: (none) => advisory
CC: (none) => tmb

Comment 8 Mageia Robot 2019-08-10 02:13:50 CEST
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGAA-2019-0080.html

Resolution: (none) => FIXED
Status: NEW => RESOLVED

Comment 9 David Walser 2019-11-26 18:44:20 CET
This fixed CVE-2019-13050:
https://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html

Summary: Update Candidate: gnupg2 2.2.17 => Update Candidate: gnupg2 2.2.17 (fixes CVE-2019-13050)


Note You need to log in before you can comment on or make changes to this bug.