Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1000858

Published: 20 December 2018

GnuPG version 2.1.12 - 2.2.11 contains a Cross ite Request Forgery (CSRF) vulnerability in dirmngr that can result in Attacker controlled CSRF, Information Disclosure, DoS. This attack appear to be exploitable via Victim must perform a WKD request, e.g. enter an email address in the composer window of Thunderbird/Enigmail. This vulnerability appears to have been fixed in after commit 4a4bb874f63741026bd26264c43bb32b1099f060.

Notes

AuthorNote
mdeslaur
introduced in 2.1.12

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
gnupg2
Launchpad, Ubuntu, Debian
upstream
Released (2.2.12-1)
trusty Does not exist
(trusty was not-affected [code not present])
xenial Not vulnerable
(code not present)
bionic
Released (2.2.4-1ubuntu1.2)
cosmic
Released (2.2.8-3ubuntu1.1)
Patches:
upstream: https://github.com/gpg/gnupg/commit/4a4bb874f63741026bd26264c43bb32b1099f060 (2.2.12)

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H