Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3733-2: GnuPG vulnerability

15 August 2018

GnuPG could be made to expose sensitive information.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • gnupg - GNU privacy guard - a free PGP replacement

Details

USN-3733-1 fixed a vulnerability in GnuPG. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

Daniel J. Bernstein, Joachim Breitner, Daniel Genkin, Leon Groot Bruinderink,
Nadia Heninger, Tanja Lange, Christine van Vredendaal, and Yuval Yarom
discovered that GnuPG is vulnerable to a cache side-channel attack. A local
attacker could use this attack to recover RSA private keys.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

In general, a standard system update will make all the necessary changes.

References

Related notices

  • USN-3733-1: gnupg, gnupg-curl, gpgv, gpgv-udeb, gnupg-udeb
  • USN-3347-2: libgcrypt11
  • USN-3347-1: libgcrypt11-doc, libgcrypt20-doc, libgcrypt11, libgcrypt20-udeb, libgcrypt11-dev, libgcrypt20-dev, libgcrypt11-udeb, libgcrypt20