Executive Summary

Informations
Name CVE-2018-12020 First vendor Publication 2018-06-08
Vendor Cve Last vendor Modification 2022-04-18

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

mainproc.c in GnuPG before 2.2.8 mishandles the original filename during decryption and verification actions, which allows remote attackers to spoof the output that GnuPG sends on file descriptor 2 to other programs that use the "--status-fd 2" option. For example, the OpenPGP data might represent an original filename that contains line feed characters in conjunction with GOODSIG or VALIDSIG status codes.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12020

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-706 Use of Incorrectly-Resolved Name or Reference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 102
Os 7
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a4e13742b4.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-4ef71d3525.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-3dc16842e2.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1333.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1324.nasl - Type : ACT_GATHER_INFO
2018-08-10 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1045.nasl - Type : ACT_GATHER_INFO
2018-08-10 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1223.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1221.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2181.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2180.nasl - Type : ACT_GATHER_INFO
2018-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2018-69780fc4d7.nasl - Type : ACT_GATHER_INFO
2018-06-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1045.nasl - Type : ACT_GATHER_INFO
2018-06-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-170-01.nasl - Type : ACT_GATHER_INFO
2018-06-19 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-84fdbd021f.nasl - Type : ACT_GATHER_INFO
2018-06-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-159-01.nasl - Type : ACT_GATHER_INFO
2018-06-11 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7da0417f6b2411e884cc002590acae31.nasl - Type : ACT_GATHER_INFO
2018-06-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4224.nasl - Type : ACT_GATHER_INFO
2018-06-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4223.nasl - Type : ACT_GATHER_INFO
2018-06-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4222.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/104450
CONFIRM https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+Stru...
DEBIAN https://www.debian.org/security/2018/dsa-4222
https://www.debian.org/security/2018/dsa-4223
https://www.debian.org/security/2018/dsa-4224
FULLDISC http://seclists.org/fulldisclosure/2019/Apr/38
MISC http://openwall.com/lists/oss-security/2018/06/08/2
http://packetstormsecurity.com/files/152703/Johnny-You-Are-Fired.html
https://dev.gnupg.org/T4012
https://github.com/RUB-NDS/Johnny-You-Are-Fired
https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fire...
https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000425.html
MLIST http://www.openwall.com/lists/oss-security/2019/04/30/4
https://lists.debian.org/debian-lts-announce/2021/12/msg00027.html
REDHAT https://access.redhat.com/errata/RHSA-2018:2180
https://access.redhat.com/errata/RHSA-2018:2181
SECTRACK http://www.securitytracker.com/id/1041051
UBUNTU https://usn.ubuntu.com/3675-1/
https://usn.ubuntu.com/3675-2/
https://usn.ubuntu.com/3675-3/
https://usn.ubuntu.com/3964-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2023-03-04 01:40:20
  • Multiple Updates
2023-01-21 01:37:28
  • Multiple Updates
2022-04-18 21:23:26
  • Multiple Updates
2021-12-29 05:23:05
  • Multiple Updates
2021-05-05 01:28:20
  • Multiple Updates
2021-05-04 13:08:04
  • Multiple Updates
2021-04-22 02:21:41
  • Multiple Updates
2020-07-15 12:20:00
  • Multiple Updates
2020-05-23 02:10:38
  • Multiple Updates
2020-05-23 01:06:34
  • Multiple Updates
2019-10-03 09:20:49
  • Multiple Updates
2019-06-28 12:09:38
  • Multiple Updates
2019-05-22 09:19:10
  • Multiple Updates
2019-05-17 00:19:05
  • Multiple Updates
2019-05-13 17:19:03
  • Multiple Updates
2019-05-03 00:18:59
  • Multiple Updates
2019-05-02 09:19:04
  • Multiple Updates
2019-05-01 00:19:02
  • Multiple Updates
2019-04-30 21:19:25
  • Multiple Updates
2019-01-01 12:09:03
  • Multiple Updates
2018-12-01 00:19:00
  • Multiple Updates
2018-08-02 05:18:12
  • Multiple Updates
2018-07-13 09:19:08
  • Multiple Updates
2018-06-20 09:19:26
  • Multiple Updates
2018-06-16 09:19:33
  • Multiple Updates
2018-06-15 09:19:17
  • Multiple Updates
2018-06-13 09:19:20
  • Multiple Updates
2018-06-12 09:19:28
  • Multiple Updates
2018-06-10 09:19:10
  • Multiple Updates
2018-06-09 00:19:04
  • First insertion