The signature verification routine in the Airmail GPG-PGP Plugin, versions 1.0 (9) and earlier, does not verify the status of the signature at all, which allows remote attackers to spoof arbitrary email signatures by crafting a signed email with an invalid signature. Also, it does not verify the validity of the signing key, which allows remote attackers to spoof arbitrary email signatures by crafting a key with a fake user ID (email address) and injecting it into the user's keyring.
References
Configurations
History
21 Nov 2024, 04:49
Type | Values Removed | Values Added |
---|---|---|
References | () http://packetstormsecurity.com/files/152703/Johnny-You-Are-Fired.html - Third Party Advisory, VDB Entry | |
References | () http://seclists.org/fulldisclosure/2019/Apr/38 - Mailing List, Third Party Advisory | |
References | () https://github.com/Airmail/AirmailPlugIn-Framework/commits/master - Patch, Third Party Advisory | |
References | () https://github.com/RUB-NDS/Johnny-You-Are-Fired - Third Party Advisory | |
References | () https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf - Third Party Advisory | |
References | () https://www.openwall.com/lists/oss-security/2019/04/30/4 - Mailing List, Third Party Advisory |
Information
Published : 2019-05-16 17:29
Updated : 2024-11-21 04:49
NVD link : CVE-2019-8338
Mitre link : CVE-2019-8338
CVE.ORG link : CVE-2019-8338
JSON object : View
Products Affected
gpg-pgp_project
- gpg-pgp
CWE
CWE-347
Improper Verification of Cryptographic Signature