8.8
HIGH
CVE-2020-24972
GnuPG Kleopatra DLL Loading Vulnerability (Arbitrary Code Execution)
Description

The Kleopatra component before 3.1.12 (and before 20.07.80) for GnuPG allows remote attackers to execute arbitrary code because openpgp4fpr: URLs are supported without safe handling of command-line options. The Qt platformpluginpath command-line option can be used to load an arbitrary DLL.

INFO

Published Date :

Aug. 29, 2020, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 3:20 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-24972 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-24972 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
2 Opensuse backports_sle
1 Fedoraproject fedora
1 Kleopatra_project kleopatra
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-24972.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00053.html Broken Link Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00064.html Broken Link Mailing List Third Party Advisory
https://dev.gnupg.org/rKLEOPATRAb4bd63c1739900d94c04da03045e9445a5a5f54b Patch Vendor Advisory
https://dev.gnupg.org/source/kleo/browse/master/CMakeLists.txt Exploit Vendor Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IRIPL72WMXTVWS2M7WYV5SNPETYJ2YI7/
https://security.gentoo.org/glsa/202008-21 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

PoC for CVE-2020-24972

C++ HTML

Updated: 2 weeks, 2 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 1, 2024, 1:13 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-24972 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-24972 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IRIPL72WMXTVWS2M7WYV5SNPETYJ2YI7/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/IRIPL72WMXTVWS2M7WYV5SNPETYJ2YI7/
  • Modified Analysis by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00053.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00053.html Broken Link, Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00064.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00064.html Broken Link, Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/IRIPL72WMXTVWS2M7WYV5SNPETYJ2YI7/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/IRIPL72WMXTVWS2M7WYV5SNPETYJ2YI7/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 28, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00064.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00053.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 19, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/IRIPL72WMXTVWS2M7WYV5SNPETYJ2YI7/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 03, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://dev.gnupg.org/rKLEOPATRAb4bd63c1739900d94c04da03045e9445a5a5f54b No Types Assigned https://dev.gnupg.org/rKLEOPATRAb4bd63c1739900d94c04da03045e9445a5a5f54b Patch, Vendor Advisory
    Changed Reference Type https://dev.gnupg.org/source/kleo/browse/master/CMakeLists.txt No Types Assigned https://dev.gnupg.org/source/kleo/browse/master/CMakeLists.txt Exploit, Vendor Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202008-21 No Types Assigned https://security.gentoo.org/glsa/202008-21 Third Party Advisory
    Added CWE NIST CWE-116
    Added CPE Configuration OR *cpe:2.3:a:kleopatra_project:kleopatra:*:*:*:*:*:gnupg:*:* versions up to (excluding) 20.07.80
  • CVE Modified by [email protected]

    Aug. 30, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202008-21 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-24972 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-24972 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.94 }} 0.12%

score

0.83170

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability