USN-3675-3: GnuPG vulnerability
18 June 2018
GnuPG could be made to incorrectly interpret the status of the cryptographic operation if it received specially crafted file.
Releases
Packages
- gnupg - GNU privacy guard - a free PGP replacement
Details
USN-3675-1 fixed a vulnerability in GnuPG. This update provides
the corresponding update for Ubuntu 12.04 ESM.
Original advisory details:
Marcus Brinkmann discovered that during decryption or verification,
GnuPG did not properly filter out terminal sequences when reporting the
original filename. An attacker could use this to specially craft a file
that would cause an application parsing GnuPG output to incorrectly
interpret the status of the cryptographic operation reported by GnuPG.
(CVE-2018-12020)
Update instructions
The problem can be corrected by updating your system to the following package versions:
Ubuntu 12.04
In general, a standard system update will make all the necessary changes.
References
Related notices
- USN-3675-2: dirmngr, scdaemon, gnupg2, gnupg-agent, gpgv2, gpgv-udeb, gpgsm
- USN-3675-1: gnupg-l10n, gnupg, gpgv2, dirmngr, gnupg-udeb, gpg, gnupg-curl, scdaemon, gpgv-static, gpg-wks-client, gnupg-agent, gpgv, gpgv-udeb, gpgconf, gpgsm, gnupg-utils, gpgv-win32, gnupg2, gpg-agent, gpg-wks-server
- USN-3964-1: python-gnupg, python3-gnupg
- USN-4839-1: python-gnupg, python3-gnupg