Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3964-1: python-gnupg vulnerabilities

2 May 2019

Several security issues were fixed in python-gnupg

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Marcus Brinkmann discovered that GnuPG before 2.2.8 improperly handled certain
command line parameters. A remote attacker could use this to spoof the output of
GnuPG and cause unsigned e-mail to appear signed.
(CVE-2018-12020)

It was discovered that python-gnupg incorrectly handled the GPG passphrase. A
remote attacker could send a specially crafted passphrase that would allow them
to control the output of encryption and decryption operations.
(CVE-2019-6690)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04
Ubuntu 18.10
Ubuntu 18.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-3675-3: gnupg
  • USN-3675-2: scdaemon, gnupg2, gpgv2, gnupg-agent, gpgv-udeb, dirmngr, gpgsm
  • USN-3675-1: gpg-wks-server, gnupg-agent, gpgv-static, gnupg-curl, gpgsm, scdaemon, gnupg2, gpgv2, dirmngr, gpg-wks-client, gpgv, gnupg-udeb, gnupg-utils, gpgv-win32, gpg-agent, gpgconf, gnupg-l10n, gpg, gpgv-udeb, gnupg
  • USN-4839-1: python-gnupg, python3-gnupg