CVE编号
CVE-2018-12020利用情况
暂无补丁情况
官方补丁披露时间
2018-06-09漏洞描述
gnupg在解密和签名验证期间处理文件名的方式中发现了数据验证漏洞。攻击者可能能够将消息注入gnupg详细消息日志记录中,这可能会绕过签名身份验证机制的完整性,并且如果应用程序基于已解析的详细gnupg输出采取措施,可能会产生其他意外后果。解决建议
厂商已发布漏洞修复程序,请及时关注更新:https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000425.html
参考链接 |
|
---|---|
http://openwall.com/lists/oss-security/2018/06/08/2 | |
http://packetstormsecurity.com/files/152703/Johnny-You-Are-Fired.html | |
http://seclists.org/fulldisclosure/2019/Apr/38 | |
http://www.openwall.com/lists/oss-security/2019/04/30/4 | |
http://www.securityfocus.com/bid/104450 | |
http://www.securitytracker.com/id/1041051 | |
https://access.redhat.com/errata/RHSA-2018:2180 | |
https://access.redhat.com/errata/RHSA-2018:2181 | |
https://dev.gnupg.org/T4012 | |
https://github.com/RUB-NDS/Johnny-You-Are-Fired | |
https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf | |
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+Stru... | |
https://lists.debian.org/debian-lts-announce/2021/12/msg00027.html | |
https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000425.html | |
https://usn.ubuntu.com/3675-1/ | |
https://usn.ubuntu.com/3675-2/ | |
https://usn.ubuntu.com/3675-3/ | |
https://usn.ubuntu.com/3964-1/ | |
https://www.debian.org/security/2018/dsa-4222 | |
https://www.debian.org/security/2018/dsa-4223 | |
https://www.debian.org/security/2018/dsa-4224 |
受影响软件情况
# | 类型 | 厂商 | 产品 | 版本 | 影响面 | ||||
1 | |||||||||
---|---|---|---|---|---|---|---|---|---|
运行在以下环境 | |||||||||
应用 | gnupg | gnupg | * |
Up to (excluding) 2.2.8 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.10 | gnupg | * |
Up to (excluding) 1.4.22-r1 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.11 | gnupg | * |
Up to (excluding) 1.4.22-r1 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.12 | gnupg | * |
Up to (excluding) 1.4.22-r1 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.13 | gnupg | * |
Up to (excluding) 1.4.22-r1 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.14 | gnupg | * |
Up to (excluding) 1.4.22-r1 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.15 | gnupg | * |
Up to (excluding) 1.4.22-r1 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.4 | gnupg | * |
Up to (excluding) 2.1.12-r1 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.5 | gnupg | * |
Up to (excluding) 2.1.15-r1 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.6 | gnupg | * |
Up to (excluding) 2.2.3-r1 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.7 | gnupg | * |
Up to (excluding) 2.2.3-r1 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.8 | gnupg | * |
Up to (excluding) 1.4.22-r1 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.9 | gnupg | * |
Up to (excluding) 1.4.22-r1 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_edge | gnupg | * |
Up to (excluding) 1.4.22-r1 |
|||||
运行在以下环境 | |||||||||
系统 | amazon linux_2 | gnupg | * |
Up to (excluding) 2.0.22-5.amzn2.0.2 |
|||||
运行在以下环境 | |||||||||
系统 | amazon linux_AMI | gnupg | * |
Up to (excluding) 2.0.28-2.32.amzn1 |
|||||
运行在以下环境 | |||||||||
系统 | amazon_2 | gnupg | * |
Up to (excluding) 2.0.22-5.amzn2.0.2 |
|||||
运行在以下环境 | |||||||||
系统 | amazon_AMI | gnupg | * |
Up to (excluding) 2.0.28-2.32.amzn1 |
|||||
运行在以下环境 | |||||||||
系统 | canonical | ubuntu_linux | 12.04 | - | |||||
运行在以下环境 | |||||||||
系统 | canonical | ubuntu_linux | 14.04 | - | |||||
运行在以下环境 | |||||||||
系统 | canonical | ubuntu_linux | 16.04 | - | |||||
运行在以下环境 | |||||||||
系统 | canonical | ubuntu_linux | 17.10 | - | |||||
运行在以下环境 | |||||||||
系统 | canonical | ubuntu_linux | 18.04 | - | |||||
运行在以下环境 | |||||||||
系统 | canonical | ubuntu_linux | 18.10 | - | |||||
运行在以下环境 | |||||||||
系统 | canonical | ubuntu_linux | 19.04 | - | |||||
运行在以下环境 | |||||||||
系统 | centos_6 | gnupg | * |
Up to (excluding) 2.0.14-9.el6_10 |
|||||
运行在以下环境 | |||||||||
系统 | centos_7 | gnupg | * |
Up to (excluding) 2.0.22-5.el7_5 |
|||||
运行在以下环境 | |||||||||
系统 | debian | debian_linux | 8.0 | - | |||||
运行在以下环境 | |||||||||
系统 | debian | debian_linux | 9.0 | - | |||||
运行在以下环境 | |||||||||
系统 | debian_8 | gnupg | * |
Up to (excluding) 1.4.18-7+deb8u5 |
|||||
运行在以下环境 | |||||||||
系统 | debian_9 | gnupg | * |
Up to (excluding) 2.1.18-8~deb9u2 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_27 | gnupg | * |
Up to (excluding) 1.4.22-4.fc27 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_28 | gnupg | * |
Up to (excluding) 1.4.22-7.fc28 |
|||||
运行在以下环境 | |||||||||
系统 | opensuse_Leap_15.0 | gnupg | * |
Up to (excluding) 2.0.7-lp150.2.12.1 |
|||||
运行在以下环境 | |||||||||
系统 | opensuse_Leap_42.3 | gnupg | * |
Up to (excluding) 2.0.7-21.1 |
|||||
运行在以下环境 | |||||||||
系统 | oracle linux_6 | gnupg | * |
Up to (excluding) 2.0.14-9.el6_10 |
|||||
运行在以下环境 | |||||||||
系统 | oracle linux_7 | gnupg | * |
Up to (excluding) 2.0.22-5.el7_5 |
|||||
运行在以下环境 | |||||||||
系统 | oracle_6 | gnupg | * |
Up to (excluding) 2.0.14-9.el6_10 |
|||||
运行在以下环境 | |||||||||
系统 | oracle_7 | gnupg | * |
Up to (excluding) 2.0.22-5.el7_5 |
|||||
运行在以下环境 | |||||||||
系统 | redhat | enterprise_linux_desktop | 6.0 | - | |||||
运行在以下环境 | |||||||||
系统 | redhat | enterprise_linux_desktop | 7.0 | - | |||||
运行在以下环境 | |||||||||
系统 | redhat | enterprise_linux_server | 6.0 | - | |||||
运行在以下环境 | |||||||||
系统 | redhat | enterprise_linux_server | 7.0 | - | |||||
运行在以下环境 | |||||||||
系统 | redhat | enterprise_linux_server_aus | 7.6 | - | |||||
运行在以下环境 | |||||||||
系统 | redhat | enterprise_linux_server_eus | 7.5 | - | |||||
运行在以下环境 | |||||||||
系统 | redhat | enterprise_linux_server_eus | 7.6 | - | |||||
运行在以下环境 | |||||||||
系统 | redhat | enterprise_linux_server_tus | 7.6 | - | |||||
运行在以下环境 | |||||||||
系统 | redhat | enterprise_linux_workstation | 6.0 | - | |||||
运行在以下环境 | |||||||||
系统 | redhat | enterprise_linux_workstation | 7.0 | - | |||||
运行在以下环境 | |||||||||
系统 | redhat_6 | gnupg2 | * |
Up to (excluding) 0:2.0.14-9.el6_10 |
|||||
运行在以下环境 | |||||||||
系统 | redhat_7 | gnupg2 | * |
Up to (excluding) 0:2.0.22-5.el7_5 |
|||||
运行在以下环境 | |||||||||
系统 | sles_11_SP4 | gnupg | * |
Up to (excluding) 2.0.9-25.33.42.3.1 |
|||||
运行在以下环境 | |||||||||
系统 | sles_12 | gpg2 | * |
Up to (excluding) 2.0.24-9.3 |
|||||
运行在以下环境 | |||||||||
系统 | sles_12_SP3 | gnupg | * |
Up to (excluding) 2.0.24-9.3.1 |
|||||
运行在以下环境 | |||||||||
系统 | suse_11_SP4 | gnupg | * |
Up to (excluding) 2.0.9-25.33.42.3.1 |
|||||
运行在以下环境 | |||||||||
系统 | suse_12_SP3 | gnupg | * |
Up to (excluding) 2.0.24-9.3.1 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_14.04 | gnupg | * |
Up to (excluding) 1.4.16-1ubuntu2.5 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_14.04_lts | gnupg | * |
Up to (excluding) 1.4.16-1ubuntu2.5 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_16.04 | gnupg | * |
Up to (excluding) 2.1.11-6ubuntu2.1 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_16.04_lts | gnupg | * |
Up to (excluding) 1.4.20-1ubuntu3.2 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_18.04 | gnupg | * |
Up to (excluding) 0.4.1-1ubuntu1.18.04.1 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_18.04_lts | gnupg2 | * |
Up to (excluding) 2.2.4-1ubuntu1.1 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_18.10 | gnupg2 | * |
Up to (excluding) 2.2.8-1ubuntu1 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_20.04 | gnupg | * |
Up to (excluding) 2.2.8-1ubuntu1 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_21.04 | gnupg | * |
Up to (excluding) 2.2.8-1ubuntu1 |
|||||
- 攻击路径 远程
- 攻击复杂度 复杂
- 权限要求 无需权限
- 影响范围 有限影响
- EXP成熟度 未验证
- 补丁情况 官方补丁
- 数据保密性 无影响
- 数据完整性 无影响
- 服务器危害 无影响
- 全网数量 100
还没有评论,来说两句吧...