-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3258
                      USN-5503-1: GnuPG vulnerability
                                6 July 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GnuPG
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-34903  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5503-1

Comment: CVSS (Max):  6.8 CVE-2022-34903 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5503-1: GnuPG vulnerability
5 July 2022

GnuPG could allow forged signatures.
Releases

  o Ubuntu 22.04 LTS
  o Ubuntu 21.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o gnupg2 - GNU privacy guard - a free PGP replacement

Details

Demi Marie Obenour discovered that GnuPG incorrectly handled injection in
the status message. A remote attacker could possibly use this issue to
forge signatures.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 22.04

  o gnupg - 2.2.27-3ubuntu2.1
  o gpg - 2.2.27-3ubuntu2.1
  o gnupg2 - 2.2.27-3ubuntu2.1

Ubuntu 21.10

  o gnupg - 2.2.20-1ubuntu4.1
  o gpg - 2.2.20-1ubuntu4.1
  o gnupg2 - 2.2.20-1ubuntu4.1

Ubuntu 20.04

  o gnupg - 2.2.19-3ubuntu2.2
  o gpg - 2.2.19-3ubuntu2.2
  o gnupg2 - 2.2.19-3ubuntu2.2

Ubuntu 18.04

  o gnupg - 2.2.4-1ubuntu1.6
  o gpg - 2.2.4-1ubuntu1.6
  o gnupg2 - 2.2.4-1ubuntu1.6

In general, a standard system update will make all the necessary changes.

References

  o CVE-2022-34903

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=uhT5
-----END PGP SIGNATURE-----