CVE-2018-12020

Related Vulnerabilities: CVE-2018-12020  

A data validation flaw was found in the way gnupg processes file names during decryption and signature validation. An attacker may be able to inject messages into gnupg verbose message logging which may have the potential to bypass the integrity of signature authentication mechanisms and could have other unintended consequences if applications take action(s) based on parsed verbose gnupg output.

A data validation flaw was found in the way gnupg processes file names during decryption and signature validation. An attacker may be able to inject messages into gnupg verbose message logging which may have the potential to bypass the integrity of signature authentication mechanisms and could have other unintended consequences if applications take action(s) based on parsed verbose gnupg output.

Find out more about CVE-2018-12020 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

Red Hat Product Security has rated this issue as having a security impact of Important, and a future update may address this flaw.

CVSS v3 metrics

CVSS3 Base Score 7.5
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality None
Integrity Impact High
Availability Impact None

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 6 (gnupg2) RHSA-2018:2180 2018-07-11
Red Hat Enterprise Linux 7 (gnupg2) RHSA-2018:2181 2018-07-11

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 5 gnupg Will not fix
Red Hat Enterprise Linux 5 gnupg2 Will not fix

Mitigation

This flaw can be mitigated by appending the --no-verbose command line flag.

External References