Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-4839-1: python-gnupg vulnerabilities

15 March 2021

Several security issues were fixed in python-gnupg.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • python-gnupg - Python wrapper for the Gnu Privacy Guard (Python 2.x)

Details

Marcus Brinkmann discovered that python-gnupg improperly handled certain
command line parameters. A remote attacker could use this to spoof the
output of python-gnupg and cause unsigned e-mail to appear signed.
(CVE-2018-12020)

It was discovered that python-gnupg incorrectly handled the GPG passphrase.
A remote attacker could send a specially crafted passphrase that would
allow them to control the output of encryption and decryption operations.
(CVE-2019-6690)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04
Ubuntu 14.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-3964-1: python-gnupg, python3-gnupg
  • USN-3675-3: gnupg
  • USN-3675-2: gpgv2, scdaemon, gnupg-agent, gpgv-udeb, dirmngr, gpgsm, gnupg2
  • USN-3675-1: gpgv-win32, gnupg, gpgv-udeb, gnupg-curl, dirmngr, gpgv, gpgsm, gpg, gnupg-l10n, gnupg2, gpg-wks-server, gnupg-utils, gpgv2, gpgv-static, gpgconf, scdaemon, gpg-wks-client, gpg-agent, gnupg-agent, gnupg-udeb