Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-34903

Publication date 1 July 2022

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.5 · Medium

Score breakdown

GnuPG through 2.3.6, in unusual situations where an attacker possesses any secret-key information from a victim's keyring and other constraints (e.g., use of GPGME) are met, allows signature forgery via injection into the status line.

Read the notes from the security team

Status

Package Ubuntu Release Status
gnupg 22.04 LTS jammy Not in release
21.10 impish Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial
14.04 LTS trusty
gnupg2 22.04 LTS jammy
Fixed 2.2.27-3ubuntu2.1
21.10 impish
Fixed 2.2.20-1ubuntu4.1
20.04 LTS focal
Fixed 2.2.19-3ubuntu2.2
18.04 LTS bionic
Fixed 2.2.4-1ubuntu1.6
16.04 LTS xenial
14.04 LTS trusty Not in release

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Notes


sbeattie

issue may not be as severe in gnupg 1

Severity score breakdown

Parameter Value
Base score 6.5 · Medium
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N