Bug 34165 - gnupg2 new security issue CVE-2025-30258
Summary: gnupg2 new security issue CVE-2025-30258
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 9
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA9-64-OK MGA9-32-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2025-04-04 17:20 CEST by Nicolas Salguero
Modified: 2025-04-12 06:24 CEST (History)
5 users (show)

See Also:
Source RPM: gnupg2-2.3.8-1.2.mga9.src.rpm
CVE: CVE-2025-30258
Status comment:


Attachments

Description Nicolas Salguero 2025-04-04 17:20:00 CEST
Ubuntu has issued an advisory on April 3:
https://ubuntu.com/security/notices/USN-7412-1
Nicolas Salguero 2025-04-04 17:20:53 CEST

Source RPM: (none) => gnupg2-2.4.5-5.mga10.src.rpm, gnupg2-2.3.8-1.2.mga9.src.rpm
Whiteboard: (none) => MGA9TOO
CVE: (none) => CVE-2025-30258
Status comment: (none) => Fixed upstream in 2.5.5 and patch available from Ubuntu

Comment 2 Nicolas Salguero 2025-04-11 10:16:58 CEST
Suggested advisory:
========================

The updated package fixes a security vulnerability:

In GnuPG before 2.5.5, if a user chooses to import a certificate with certain crafted subkey data that lacks a valid backsig or that has incorrect usage flags, the user loses the ability to verify signatures made from certain other signing keys, aka a "verification DoS". (CVE-2025-30258)

References:
https://ubuntu.com/security/notices/USN-7412-1
========================

Updated package in core/updates_testing:
========================
gnupg2-2.3.8-1.3.mga9

from SRPM:
gnupg2-2.3.8-1.3.mga9.src.rpm

Version: Cauldron => 9
Source RPM: gnupg2-2.4.5-5.mga10.src.rpm, gnupg2-2.3.8-1.2.mga9.src.rpm => gnupg2-2.3.8-1.2.mga9.src.rpm
Assignee: pkg-bugs => qa-bugs
Whiteboard: MGA9TOO => (none)
Status: NEW => ASSIGNED
Status comment: Fixed upstream in 2.5.5 and patch available from Ubuntu => (none)

PC LX 2025-04-11 12:51:36 CEST

CC: (none) => mageia

Comment 3 Herman Viaene 2025-04-11 14:31:17 CEST
MGA9-64 Plasma Wayland on Compaq H000SB.
No installation issues.
Ref bug 30591  for testing:
Created new pair in kleopatra, worked OK.
Then used kleopatra to encrypt a text file, renamed the resulting .gpg file and decrypted this one (avoiding to overwrite the orginal .txt file) and that all worked OK.
$ gpg2 --list-keys
/home/tester9/.gnupg/pubring.kbx
--------------------------------
pub   ed25519 2025-04-11 [SC] [expires: 2027-04-11]
      12E1350FA87C8E8D69ACB5BA1D01AFA901C47E49
uid           [ultimate] Tester9 <emailaddress>
sub   cv25519 2025-04-11 [E] [expires: 2027-04-11]

$ gpg2 --list-secret-keys
/home/tester9/.gnupg/pubring.kbx
--------------------------------
sec   ed25519 2025-04-11 [SC] [expires: 2027-04-11]
      12E1350FA87C8E8D69ACB5BA1D01AFA901C47E49
uid           [ultimate] Tester9 <emailaddress>
ssb   cv25519 2025-04-11 [E] [expires: 2027-04-11]
Looks OK.

Whiteboard: (none) => MGA9-64-OK
CC: (none) => herman.viaene

Comment 4 Brian Rockwell 2025-04-11 19:36:08 CEST
MGA9-32

gpg2 --list-keys
gpg2 --list-secret-keys
man gpg2
gpg2 --gen-key
gpg2 --fingerprint --keyid-format long

gpg2 -c systemd.txt
gpg2 -d systemd.txt.gpg

all of this worked as expected.

CC: (none) => brtians1
Whiteboard: MGA9-64-OK => MGA9-64-OK MGA9-32-OK

Comment 5 Thomas Andrews 2025-04-12 01:19:17 CEST
Validating.

CC: (none) => andrewsfarm, sysadmin-bugs
Keywords: (none) => validated_update

katnatek 2025-04-12 03:31:55 CEST

Keywords: (none) => advisory

Comment 6 Mageia Robot 2025-04-12 06:24:49 CEST
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2025-0133.html

Status: ASSIGNED => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.