UbuntuUpdates.org

Bugs fixes in "python-gnupg"

Origin Bug number Title Date fixed
CVE CVE-2018-12020 mainproc.c in GnuPG before 2.2.8 mishandles the original filename during decryption and verification actions, which allows remote attackers to spoof 2019-05-02
CVE CVE-2019-6690 python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt other ciphertext than intended. To perform the attack, the passphrase 2019-05-02
CVE CVE-2018-12020 mainproc.c in GnuPG before 2.2.8 mishandles the original filename during decryption and verification actions, which allows remote attackers to spoof 2019-05-02
CVE CVE-2019-6690 python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt other ciphertext than intended. To perform the attack, the passphrase 2019-05-02
Launchpad 1316188 Please backport python-gnupg 0.3.6-1 (universe) from trusty 2014-12-21
CVE CVE-2013-7323 Unrestricted use of unquoted strings in a shell 2014-02-23
CVE CVE-2014-1927 Erroneous assumptions about the usability of " characters 2014-02-23
CVE CVE-2014-1928 Erroneous insertion of a \ character 2014-02-23
Debian 738509 python-gnupg: CVE-2013-7323 CVE-2014-1927 CVE-2014-1928 CVE-2014-1929 - Debian Bug report logs 2014-02-23
CVE CVE-2013-7323 Unrestricted use of unquoted strings in a shell 2014-02-23
CVE CVE-2014-1927 Erroneous assumptions about the usability of " characters 2014-02-23
CVE CVE-2014-1928 Erroneous insertion of a \ character 2014-02-23
Debian 738509 python-gnupg: CVE-2013-7323 CVE-2014-1927 CVE-2014-1928 CVE-2014-1929 - Debian Bug report logs 2014-02-23



About   -   Send Feedback to @ubuntu_updates