First published: Fri Jun 15 2018(Updated: )
USN-3675-1 fixed a vulnerability in GnuPG 2 for Ubuntu 18.04 LTS and Ubuntu 17.10. This update provides the corresponding update for GnuPG 2 in Ubuntu 16.04 LTS and Ubuntu 14.04 LTS. Original advisory details: Marcus Brinkmann discovered that during decryption or verification, GnuPG did not properly filter out terminal sequences when reporting the original filename. An attacker could use this to specially craft a file that would cause an application parsing GnuPG output to incorrectly interpret the status of the cryptographic operation reported by GnuPG.
Affected Software | Affected Version | How to fix |
---|---|---|
All of | ||
ubuntu/gnupg2 | <2.1.11-6ubuntu2.1 | 2.1.11-6ubuntu2.1 |
Ubuntu OpenSSH Client | =16.04 | |
All of | ||
ubuntu/gnupg2 | <2.0.22-3ubuntu1.4 | 2.0.22-3ubuntu1.4 |
Ubuntu OpenSSH Client | =14.04 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for GnuPG 2 is USN-3675-2.
The versions of Ubuntu affected by this vulnerability are 16.04 LTS and 14.04 LTS.
The severity of the GnuPG 2 vulnerability is not specified in the provided information.
To fix the GnuPG 2 vulnerability, you should update GnuPG 2 to version 2.1.11-6ubuntu2.1 for Ubuntu 16.04 LTS and version 2.0.22-3ubuntu1.4 for Ubuntu 14.04 LTS.
You can find more information about the GnuPG 2 vulnerability at the following links: [CVE-2018-12020](https://ubuntu.com/security/CVE-2018-12020), [USN-3675-3](https://ubuntu.com/security/notices/USN-3675-3), [USN-3675-1](https://ubuntu.com/security/notices/USN-3675-1).