CVE-2018-12356

critical

Description

An issue was discovered in password-store.sh in pass in Simple Password Store 1.7.x before 1.7.2. The signature verification routine parses the output of GnuPG with an incomplete regular expression, which allows remote attackers to spoof file signatures on configuration files and extension scripts. Modifying the configuration file allows the attacker to inject additional encryption keys under their control, thereby disclosing passwords to the attacker. Modifying the extension scripts allows the attacker arbitrary code execution.

References

https://lists.zx2c4.com/pipermail/password-store/2018-June/003308.html

https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf

https://github.com/RUB-NDS/Johnny-You-Are-Fired

https://git.zx2c4.com/password-store/commit/?id=8683403b77f59c56fcb1f05c61ab33b9fd61a30d

http://www.openwall.com/lists/oss-security/2019/04/30/4

http://seclists.org/fulldisclosure/2019/Apr/38

http://packetstormsecurity.com/files/152703/Johnny-You-Are-Fired.html

http://openwall.com/lists/oss-security/2018/06/14/3

Details

Source: Mitre, NVD

Published: 2018-06-15

Updated: 2019-05-16

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical