Executive Summary

Summary
Title python-gnupg vulnerabilities
Informations
Name USN-3964-1 First vendor Publication 2019-05-02
Vendor Ubuntu Last vendor Modification 2019-05-02
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04 - Ubuntu 18.10 - Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in python-gnupg

Software Description: - python-gnupg: Python wrapper for the GNU Privacy Guard

Details:

Marcus Brinkmann discovered that GnuPG before 2.2.8 improperly handled certain command line parameters. A remote attacker could use this to spoof the output of GnuPG and cause unsigned e-mail to appear signed. (CVE-2018-12020)

It was discovered that python-gnupg incorrectly handled the GPG passphrase. A remote attacker could send a specially crafted passphrase that would allow them to control the output of encryption and decryption operations. (CVE-2019-6690)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04:
python-gnupg 0.4.3-1ubuntu1.19.04.1
python3-gnupg 0.4.3-1ubuntu1.19.04.1

Ubuntu 18.10:
python-gnupg 0.4.1-1ubuntu1.18.10.1
python3-gnupg 0.4.1-1ubuntu1.18.10.1

Ubuntu 18.04 LTS:
python-gnupg 0.4.1-1ubuntu1.18.04.1
python3-gnupg 0.4.1-1ubuntu1.18.04.1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3964-1
CVE-2018-12020, CVE-2019-6690

Package Information:
https://launchpad.net/ubuntu/+source/python-gnupg/0.4.3-1ubuntu1.19.04.1
https://launchpad.net/ubuntu/+source/python-gnupg/0.4.1-1ubuntu1.18.10.1
https://launchpad.net/ubuntu/+source/python-gnupg/0.4.1-1ubuntu1.18.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3964-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-706 Use of Incorrectly-Resolved Name or Reference
50 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 102
Application 1
Os 7
Os 2
Os 1
Os 2
Os 2
Os 1
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a4e13742b4.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-4ef71d3525.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-3dc16842e2.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1333.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1324.nasl - Type : ACT_GATHER_INFO
2018-08-10 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1045.nasl - Type : ACT_GATHER_INFO
2018-08-10 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1223.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1221.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2181.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2180.nasl - Type : ACT_GATHER_INFO
2018-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2018-69780fc4d7.nasl - Type : ACT_GATHER_INFO
2018-06-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1045.nasl - Type : ACT_GATHER_INFO
2018-06-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-170-01.nasl - Type : ACT_GATHER_INFO
2018-06-19 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-84fdbd021f.nasl - Type : ACT_GATHER_INFO
2018-06-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-159-01.nasl - Type : ACT_GATHER_INFO
2018-06-11 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7da0417f6b2411e884cc002590acae31.nasl - Type : ACT_GATHER_INFO
2018-06-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4224.nasl - Type : ACT_GATHER_INFO
2018-06-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4223.nasl - Type : ACT_GATHER_INFO
2018-06-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4222.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-05-02 21:18:46
  • First insertion