-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1523
                 USN-3964-1: python-gnupg vulnerabilities
                                3 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-gnupg
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Confidential Data       -- Existing Account      
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6690 CVE-2018-12020 

Reference:         ESB-2019.0477
                   ESB-2018.1722

Original Bulletin: 
   https://usn.ubuntu.com/3964-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3964-1: python-gnupg vulnerabilities
2 May 2019

python-gnupg vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.10
  o Ubuntu 18.04 LTS

Summary

Several security issues were fixed in python-gnupg

Software Description

  o python-gnupg - Python wrapper for the GNU Privacy Guard

Details

Marcus Brinkmann discovered that GnuPG before 2.2.8 improperly handled certain
command line parameters. A remote attacker could use this to spoof the output
of GnuPG and cause unsigned e-mail to appear signed. (CVE-2018-12020)

It was discovered that python-gnupg incorrectly handled the GPG passphrase. A
remote attacker could send a specially crafted passphrase that would allow them
to control the output of encryption and decryption operations. (CVE-2019-6690)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    python-gnupg - 0.4.3-1ubuntu1.19.04.1
    python3-gnupg - 0.4.3-1ubuntu1.19.04.1
Ubuntu 18.10
    python-gnupg - 0.4.1-1ubuntu1.18.10.1
    python3-gnupg - 0.4.1-1ubuntu1.18.10.1
Ubuntu 18.04 LTS
    python-gnupg - 0.4.1-1ubuntu1.18.04.1
    python3-gnupg - 0.4.1-1ubuntu1.18.04.1

To update your system, please follow these instructions: 
https://wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2018-12020
  o CVE-2019-6690

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXMuFuGaOgq3Tt24GAQgZcQ/9GMAOWSWXNjirZnDI9UNYcGJrBzt/KiWB
7UHN3fOk43qgtK2g/ce7MuLyEjI4Zty8naYit6O/l6aGzmagi1SDqdA5hAUIzX1e
bb+mqffSrOApfi9Wi/Hiq8XfRcr7f9o2I6lO6Hl194327RVL3ShkNaKfqMLRJmma
FlGPFUx0nV0Xfq7ATppcbwd+sVQJDa/1+UrNfKvbc+Y/TpAC3RhaOFd6S1cWduwT
8cue8LTIYMJYRO2BJdxcjDQpZY5KnCc2mb9v3skhMVlBFbjMrHe52Hset9JaOzm1
+HmkhmAsxrl0o1DFqnSqpICmB24MG3I6DlDkj8UlNnHJPKVWkdii5h97kS4JLV7m
G+3aes14SOrd1n/TXpetr+80hAj+3kDzwwAKPKp3FLmt5eB8GEezbCucI7pgtYg8
1NhEpja3OGR549+bDeYN8A7Y0ckzKXQyopFIic6j/1i55ZBwTbLLGSdcZraeJKw7
cC68lEkj3jzIeuUxPtOFfrh/6nvQjIyWOrb7onU0SJBveJwrzc5X+amaJV7svgEz
jGsjN2WpmnuXw0D5m8rRIf1l8hs4GiFnVSARo0xeQB34LYS/rCnDRW47VnyNh0uI
+gK2799vRY7WqMJm7AVGHoCn9hAOHc3Ppnp93V8LYI5VvHcOP3Cw36YZAVRSa9iI
+QIxbYHPVpM=
=3kNM
-----END PGP SIGNATURE-----