Description

mainproc.c in GnuPG before 2.2.8 mishandles the original filename during decryption and verification actions, which allows remote attackers to spoof the output that GnuPG sends on file descriptor 2 to other programs that use the "--status-fd 2" option. For example, the OpenPGP data might represent an original filename that contains line feed characters in conjunction with GOODSIG or VALIDSIG status codes.

INFO

Published Date :

June 8, 2018, 9:29 p.m.

Last Modified :

April 18, 2022, 5:30 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-12020 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-12020 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Gnupg gnupg
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-12020.

URL Resource
http://openwall.com/lists/oss-security/2018/06/08/2 Mailing List Third Party Advisory
http://packetstormsecurity.com/files/152703/Johnny-You-Are-Fired.html Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2019/Apr/38 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/04/30/4 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/104450 Broken Link
http://www.securitytracker.com/id/1041051 Broken Link
https://access.redhat.com/errata/RHSA-2018:2180 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2181 Third Party Advisory
https://dev.gnupg.org/T4012 Patch Vendor Advisory
https://github.com/RUB-NDS/Johnny-You-Are-Fired Technical Description Third Party Advisory
https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf Technical Description Third Party Advisory
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/12/msg00027.html Mailing List Third Party Advisory
https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000425.html Mailing List Vendor Advisory
https://usn.ubuntu.com/3675-1/ Third Party Advisory
https://usn.ubuntu.com/3675-2/ Third Party Advisory
https://usn.ubuntu.com/3675-3/ Third Party Advisory
https://usn.ubuntu.com/3964-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4222 Third Party Advisory
https://www.debian.org/security/2018/dsa-4223 Third Party Advisory
https://www.debian.org/security/2018/dsa-4224 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

SecDB

Updated: 3 weeks, 5 days ago
0 stars 0 fork 0 watcher
Born at : July 1, 2022, 8:37 p.m. This repo has been linked 82 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

A history of PGP-related vulnerabilities

Updated: 1 month ago
21 stars 4 fork 4 watcher
Born at : May 15, 2020, 9:42 a.m. This repo has been linked 15 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 4 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-12020 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-12020 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 18, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://www.securityfocus.com/bid/104450 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/104450 Broken Link
    Changed Reference Type http://www.securitytracker.com/id/1041051 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1041051 Broken Link
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/12/msg00027.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/12/msg00027.html Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Dec. 28, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/12/msg00027.html [No Types Assigned]
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-19 CWE-20 CWE-706
  • Modified Analysis by [email protected]

    May. 22, 2019

    Action Type Old Value New Value
    Changed Reference Type https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf No Types Assigned https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf Technical Description, Third Party Advisory
    Changed Reference Type https://github.com/RUB-NDS/Johnny-You-Are-Fired No Types Assigned https://github.com/RUB-NDS/Johnny-You-Are-Fired Technical Description, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu:17.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu:18.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu:19.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 16, 2019

    Action Type Old Value New Value
    Added Reference https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf [No Types Assigned]
    Added Reference https://github.com/RUB-NDS/Johnny-You-Are-Fired [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 13, 2019

    Action Type Old Value New Value
    Changed Reference Type https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 No Types Assigned https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Apr/38 No Types Assigned http://seclists.org/fulldisclosure/2019/Apr/38 Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3964-1/ No Types Assigned https://usn.ubuntu.com/3964-1/ Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/152703/Johnny-You-Are-Fired.html No Types Assigned http://packetstormsecurity.com/files/152703/Johnny-You-Are-Fired.html Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/04/30/4 No Types Assigned http://www.openwall.com/lists/oss-security/2019/04/30/4 Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu:17.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* OR *cpe:2.3:o:canonical:ubuntu:17.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu:18.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu:19.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    May. 02, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3964-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 02, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/152703/Johnny-You-Are-Fired.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 30, 2019

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2019/Apr/38 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 30, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/04/30/4 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2018

    Action Type Old Value New Value
    Added Reference https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 01, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://www.securityfocus.com/bid/104450 No Types Assigned http://www.securityfocus.com/bid/104450 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1041051 No Types Assigned http://www.securitytracker.com/id/1041051 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.debian.org/security/2018/dsa-4224 No Types Assigned https://www.debian.org/security/2018/dsa-4224 Third Party Advisory
    Changed Reference Type https://dev.gnupg.org/T4012 No Types Assigned https://dev.gnupg.org/T4012 Patch, Vendor Advisory
    Changed Reference Type https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000425.html No Types Assigned https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000425.html Mailing List, Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4222 No Types Assigned https://www.debian.org/security/2018/dsa-4222 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4223 No Types Assigned https://www.debian.org/security/2018/dsa-4223 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3675-1/ No Types Assigned https://usn.ubuntu.com/3675-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3675-2/ No Types Assigned https://usn.ubuntu.com/3675-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3675-3/ No Types Assigned https://usn.ubuntu.com/3675-3/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2180 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2180 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2181 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2181 Third Party Advisory
    Changed Reference Type http://openwall.com/lists/oss-security/2018/06/08/2 No Types Assigned http://openwall.com/lists/oss-security/2018/06/08/2 Mailing List, Third Party Advisory
    Added CWE CWE-19
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu:17.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:gnupg:gnupg:*:*:*:*:*:*:*:* versions up to (excluding) 2.2.8
  • CVE Modified by [email protected]

    Jul. 13, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2181 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2180 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 20, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3675-3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 16, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3675-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 15, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/104450 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 13, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3675-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 12, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1041051 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4224 [No Types Assigned]
    Added Reference https://www.debian.org/security/2018/dsa-4223 [No Types Assigned]
    Added Reference https://www.debian.org/security/2018/dsa-4222 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-12020 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.48 }} 0.05%

score

0.76029

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability