Upstream information

CVE-2018-12356 at MITRE

Description

An issue was discovered in password-store.sh in pass in Simple Password Store 1.7.x before 1.7.2. The signature verification routine parses the output of GnuPG with an incomplete regular expression, which allows remote attackers to spoof file signatures on configuration files and extension scripts. Modifying the configuration file allows the attacker to inject additional encryption keys under their control, thereby disclosing passwords to the attacker. Modifying the extension scripts allows the attacker arbitrary code execution.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.8 7.3
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network Local
Attack Complexity Low Low
Privileges Required None Low
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1097774 [RESOLVED / INVALID]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
openSUSE Leap 15.0
  • password-store >= 1.7.3-lp150.2.1
  • password-store-dmenu >= 1.7.3-lp150.2.1
Patchnames:
openSUSE-2019-1610
openSUSE Tumbleweed
  • password-store >= 1.7.4-3.1
  • password-store-dmenu >= 1.7.4-3.1
Patchnames:
openSUSE Tumbleweed GA password-store-1.7.4-3.1


SUSE Timeline for this CVE

CVE page created: Fri Jun 15 01:51:53 2018
CVE page last modified: Wed Oct 26 21:21:48 2022