Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-12020

Publication date 8 June 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.5 · High

Score breakdown

mainproc.c in GnuPG before 2.2.8 mishandles the original filename during decryption and verification actions, which allows remote attackers to spoof the output that GnuPG sends on file descriptor 2 to other programs that use the "--status-fd 2" option. For example, the OpenPGP data might represent an original filename that contains line feed characters in conjunction with GOODSIG or VALIDSIG status codes.

From the Ubuntu Security Team

Marcus Brinkmann discovered that GnuPG before 2.2.8 improperly handled certain command line parameters. A remote attacker could use this to spoof the output of GnuPG and cause unsigned e-mail to appear signed.

Status

Package Ubuntu Release Status
enigmail 24.04 LTS noble Not in release
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic Ignored
22.04 LTS jammy
Vulnerable
21.10 impish Ignored
21.04 hirsute Ignored
20.10 groovy Ignored
20.04 LTS focal
Vulnerable
19.10 eoan Ignored
19.04 disco Ignored
18.10 cosmic Ignored
18.04 LTS bionic
Vulnerable
17.10 artful Ignored
16.04 LTS xenial
Vulnerable
14.04 LTS trusty Not in release
gnupg 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.10 kinetic Not in release
22.04 LTS jammy Not in release
21.10 impish Not in release
21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial
Fixed 1.4.20-1ubuntu3.2
14.04 LTS trusty
Fixed 1.4.16-1ubuntu2.5
gnupg1 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
21.10 impish
Not affected
21.04 hirsute
Not affected
20.10 groovy
Not affected
20.04 LTS focal
Not affected
19.10 eoan
Not affected
19.04 disco Ignored
18.10 cosmic Ignored
18.04 LTS bionic
Vulnerable
17.10 artful Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
gnupg2 24.04 LTS noble
Fixed 2.2.8-1ubuntu1
23.10 mantic
Fixed 2.2.8-1ubuntu1
23.04 lunar
Fixed 2.2.8-1ubuntu1
22.10 kinetic
Fixed 2.2.8-1ubuntu1
22.04 LTS jammy
Fixed 2.2.8-1ubuntu1
21.10 impish
Fixed 2.2.8-1ubuntu1
21.04 hirsute
Fixed 2.2.8-1ubuntu1
20.10 groovy
Fixed 2.2.8-1ubuntu1
20.04 LTS focal
Fixed 2.2.8-1ubuntu1
19.10 eoan
Fixed 2.2.8-1ubuntu1
19.04 disco
Fixed 2.2.8-1ubuntu1
18.10 cosmic
Fixed 2.2.8-1ubuntu1
18.04 LTS bionic
Fixed 2.2.4-1ubuntu1.1
17.10 artful
Fixed 2.1.15-1ubuntu8.1
16.04 LTS xenial
Fixed 2.1.11-6ubuntu2.1
14.04 LTS trusty
Fixed 2.0.22-3ubuntu1.4
python-gnupg 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
21.10 impish
Not affected
21.04 hirsute
Not affected
20.10 groovy
Not affected
20.04 LTS focal
Not affected
19.10 eoan
Not affected
19.04 disco
Not affected
18.10 cosmic
Fixed 0.4.1-1ubuntu1.18.10.1
18.04 LTS bionic
Fixed 0.4.1-1ubuntu1.18.04.1
17.10 artful Ignored
16.04 LTS xenial
14.04 LTS trusty

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Severity score breakdown

Parameter Value
Base score 7.5 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N