CVE-2018-12356

An issue was discovered in password-store.sh in pass in Simple Password Store 1.7.x before 1.7.2. The signature verification routine parses the output of GnuPG with an incomplete regular expression, which allows remote attackers to spoof file signatures on configuration files and extension scripts. Modifying the configuration file allows the attacker to inject additional encryption keys under their control, thereby disclosing passwords to the attacker. Modifying the extension scripts allows the attacker arbitrary code execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:simple_password_store_project:simple_password_store:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-15 02:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-12356

Mitre link : CVE-2018-12356

CVE.ORG link : CVE-2018-12356


JSON object : View

Products Affected

simple_password_store_project

  • simple_password_store
CWE
CWE-347

Improper Verification of Cryptographic Signature