Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-6690

Published: 21 March 2019

python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt other ciphertext than intended. To perform the attack, the passphrase to gnupg must be controlled by the adversary and the ciphertext should be trusted. Related to a "CWE-20: Improper Input Validation" issue affecting the affect functionality component.

From the Ubuntu Security Team

It was discovered that python-gnupg incorrectly handled the GPG passphrase. A remote attacker could send a specially crafted passphrase that would allow them to control the output of encryption and decryption operations.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
python-gnupg
Launchpad, Ubuntu, Debian
bionic
Released (0.4.1-1ubuntu1.18.04.1)
cosmic
Released (0.4.1-1ubuntu1.18.10.1)
disco
Released (0.4.3-1ubuntu1.19.04.1)
eoan Ignored
(end of life)
focal Needed

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needed

kinetic Ignored
(end of life, was needed)
lunar Not vulnerable
(0.4.9-1)
mantic Not vulnerable
(0.4.9-1)
trusty
Released (0.3.6-1ubuntu0.1~esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (0.4.4-1)
xenial
Released (0.3.8-2ubuntu0.1~esm1)
Available with Ubuntu Pro

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N