5
CVSSv2

CVE-2018-12020

Published: 08/06/2018 Updated: 18/04/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 447
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

mainproc.c in GnuPG prior to 2.2.8 mishandles the original filename during decryption and verification actions, which allows remote malicious users to spoof the output that GnuPG sends on file descriptor 2 to other programs that use the "--status-fd 2" option. For example, the OpenPGP data might represent an original filename that contains line feed characters in conjunction with GOODSIG or VALIDSIG status codes.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redhat enterprise linux server aus 7.6

redhat enterprise linux server eus 7.5

redhat enterprise linux server eus 7.6

redhat enterprise linux server tus 7.6

redhat enterprise linux desktop 6.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 6.0

redhat enterprise linux server 7.0

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

canonical ubuntu linux 18.10

canonical ubuntu linux 12.04

canonical ubuntu linux 16.04

canonical ubuntu linux 18.04

canonical ubuntu linux 17.10

canonical ubuntu linux 19.04

canonical ubuntu linux 14.04

debian debian linux 8.0

debian debian linux 9.0

gnupg gnupg

Vendor Advisories

Debian Bug report logs - #901088 gnupg1: CVE-2018-12020: filename sanitization problem in GnuPG Package: src:gnupg1; Maintainer for src:gnupg1 is Debian GnuPG-Maintainers <pkg-gnupg-maint@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 8 Jun 2018 20:15:02 UTC Severity: grav ...
Synopsis Important: gnupg2 security update Type/Severity Security Advisory: Important Topic An update for gnupg2 is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, w ...
Synopsis Important: gnupg2 security update Type/Severity Security Advisory: Important Topic An update for gnupg2 is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, w ...
GnuPG could be made to incorrectly interpret the status of the cryptographic operation if it received specially crafted file ...
Several security issues were fixed in GnuPG ...
GnuPG 2 could be made to present validity information incorrectly ...
Several security issues were fixed in python-gnupg ...
Marcus Brinkmann discovered that GnuPG performed insufficient sanitisation of file names displayed in status messages, which could be abused to fake the verification status of a signed email Details can be found in the upstream advisory at listsgnupgorg/pipermail/gnupg-announce/2018q2/000425html For the oldstable distribution (jessie), ...
Marcus Brinkmann discovered that GnuPG performed insufficient sanitisation of file names displayed in status messages, which could be abused to fake the verification status of a signed email Details can be found in the upstream advisory at listsgnupgorg/pipermail/gnupg-announce/2018q2/000425html For the stable distribution (stretch), th ...
Marcus Brinkmann discovered that GnuPG performed insufficient sanitisation of file names displayed in status messages, which could be abused to fake the verification status of a signed email Details can be found in the upstream advisory at listsgnupgorg/pipermail/gnupg-announce/2018q2/000425html For the oldstable distribution (jessie), ...
A data validation flaw was found in the way gnupg processes file names during decryption and signature validation An attacker may be able to inject messages into gnupg verbose message logging which may have the potential to bypass the integrity of signature authentication mechanisms and could have other unintended consequences if applications take ...
A data validation flaw was found in the way gnupg processes file names during decryption and signature validation An attacker may be able to inject messages into gnupg verbose message logging which may have the potential to bypass the integrity of signature authentication mechanisms and could have other unintended consequences if applications take ...
A data validation flaw was found in the way gnupg processes file names during decryption and signature validation An attacker may be able to inject messages into gnupg verbose message logging which may have the potential to bypass the integrity of signature authentication mechanisms and could have other unintended consequences if applications take ...
A security issue has been found in gnupg before 228, leading to the possibility of faking verification status of signed content The OpenPGP protocol allows to include the file name of the original input file into a signed or encrypted message During decryption and verification the GPG tool can display a notice with that file name The displayed ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Spoofing OpenPGP and S/MIME Signatures in Emails (multiple clients) <!--X-Subject-Header-End--> <!--X-Head-of-Message--> Fro ...

Recent Articles

GnuPG patched to thwart 'fake filename'
The Register • Richard Chirgwin • 12 Jun 2018

Missing input sanitisation fixed after hacker spat S/MIME artists: EFAIL email app flaws menace PGP-encrypted chats

If you're a developer relying on GnuPG, check upstream for an update that plugs an input sanitisation bug. The short version, given in CVE-2018-12020, is that mainproc.c mishandles the filename, and as a result, an attacker can spoof the output it sends to other programs. “For example, the OpenPGP data might represent an original filename that contains line feed characters in conjunction with GOODSIG or VALIDSIG status codes”, the Mitre advisory states. GnuPG maintainer Werner Koch explained...