Executive Summary

Informations
Name CVE-2012-6085 First vendor Publication 2013-01-23
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The read_block function in g10/import.c in GnuPG 1.4.x before 1.4.13 and 2.0.x through 2.0.19, when importing a key, allows remote attackers to corrupt the public keyring database or cause a denial of service (application crash) via a crafted length field of an OpenPGP packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6085

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17831
 
Oval ID: oval:org.mitre.oval:def:17831
Title: USN-1682-1 -- gnupg, gnupg2 vulnerability
Description: GnuPG could be made to corrupt the keyring if it imported a specially crafted key.
Family: unix Class: patch
Reference(s): USN-1682-1
CVE-2012-6085
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): gnupg
gnupg2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18341
 
Oval ID: oval:org.mitre.oval:def:18341
Title: DSA-2601-1 gnupg - missing input sanitation
Description: KB Sriram discovered that GnuPG, the GNU Privacy Guard did not sufficiently sanitise public keys on import, which could lead to memory and keyring corruption.
Family: unix Class: patch
Reference(s): DSA-2601-1
CVE-2012-6085
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): gnupg
gnupg2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24793
 
Oval ID: oval:org.mitre.oval:def:24793
Title: SUSE-SU-2013:1578-1 -- Security update for gpg
Description: This GnuPG LTSS roll-up update fixes two security issues: * CVE-2013-4351: GnuPG treated no-usage-permitted keys as all-usages-permitted. * CVE-2013-4402: An infinite recursion in the compressed packet parser was fixed. * CVE-2013-4242: GnuPG allowed local users to obtain private RSA keys via a cache side-channel attack involving the L3 cache, aka Flush+Reload. * CVE-2012-6085: The read_block function in g10/import.c in GnuPG 1.4.x, when importing a key, allowed remote attackers to corrupt the public keyring database or cause a denial of service (application crash) via a crafted length field of an OpenPGP packet.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1578-1
CVE-2013-4351
CVE-2013-4402
CVE-2013-4242
CVE-2012-6085
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
Product(s): gpg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25073
 
Oval ID: oval:org.mitre.oval:def:25073
Title: SUSE-SU-2013:1058-1 -- Security update for gpg2
Description: This update for gpg2 provides the following fixes: * Set proper file permissions when en/de-crypting files (bnc#780943) * Fix an issue that could cause corruption of the public keys database. (CVE-2012-6085, #798465) * Select proper ciphers when running in FIPS mode (bnc#808958) Security Issue reference * CVE-2012-6085 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6085 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1058-1
CVE-2012-6085
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): gpg2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25232
 
Oval ID: oval:org.mitre.oval:def:25232
Title: SUSE-SU-2013:1058-2 -- Security update for gpg2
Description: This update for gpg2 provides the following fixes: * #780943: Set proper file permissions when en/de-crypting files. * #798465: Fix an issue that could cause corruption of the public keys database. (CVE-2012-6085) * #808958: Select proper ciphers when running in FIPS mode. Security Issue reference: * CVE-2012-6085 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6085 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1058-2
CVE-2012-6085
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): gpg2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25338
 
Oval ID: oval:org.mitre.oval:def:25338
Title: SUSE-SU-2014:0750-1 -- Security update for gpg2
Description: This is a SLES 11 SP1 LTSS rollup update for gpg2. The following security issues have been fixed: * CVE-2013-4402: The compressed packet parser in GnuPG allowed remote attackers to cause a denial of service (infinite recursion) via a crafted OpenPGP message. * CVE-2013-4351: GnuPG treated a key flags subpacket with all bits cleared (no usage permitted) as if it has all bits set (all usage permitted), which might have allowed remote attackers to bypass intended cryptographic protection mechanisms by leveraging the subkey. * CVE-2012-6085: The read_block function in g10/import.c in GnuPG, when importing a key, allowed remote attackers to corrupt the public keyring database or cause a denial of service (application crash) via a crafted length field of an OpenPGP packet. Also the following non-security bugs have been fixed: * set the umask before opening a file for writing (bnc#780943) * select proper ciphers when running in FIPS mode (bnc#808958) * add missing options to opts table (bnc#778723)
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0750-1
CVE-2013-4402
CVE-2013-4351
CVE-2012-6085
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): gpg2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25751
 
Oval ID: oval:org.mitre.oval:def:25751
Title: SUSE-SU-2013:1577-1 -- Security update for gpg
Description: This GnuPG LTSS roll-up update fixes two security issues: * CVE-2013-4351: GnuPG treated no-usage-permitted keys as all-usages-permitted. * CVE-2013-4402: An infinite recursion in the compressed packet parser was fixed. * CVE-2013-4242: GnuPG allowed local users to obtain private RSA keys via a cache side-channel attack involving the L3 cache, aka Flush+Reload. * CVE-2012-6085: The read_block function in g10/import.c in GnuPG 1.4.x, when importing a key, allowed remote attackers to corrupt the public keyring database or cause a denial of service (application crash) via a crafted length field of an OpenPGP packet.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1577-1
CVE-2013-4351
CVE-2013-4402
CVE-2013-4242
CVE-2012-6085
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
Product(s): gpg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26022
 
Oval ID: oval:org.mitre.oval:def:26022
Title: SUSE-SU-2013:1061-1 -- Security update for gpg
Description: This update for gpg provides the following fixes: * Set proper file permissions when en/de-crypting files (bnc#780943) * Fix an issue that could cause corruption of the public keys database. (CVE-2012-6085, bnc#798465) Security Issue reference: * CVE-2012-6085 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6085 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1061-1
CVE-2012-6085
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 10
Product(s): gpg
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27

Nessus® Vulnerability Scanner

Date Description
2016-02-22 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL11785283.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1061-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-455.nasl - Type : ACT_GATHER_INFO
2014-02-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201402-24.nasl - Type : ACT_GATHER_INFO
2013-10-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1459.nasl - Type : ACT_GATHER_INFO
2013-10-27 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-1458.nasl - Type : ACT_GATHER_INFO
2013-10-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131024_gnupg_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-10-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131024_gnupg2_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1459.nasl - Type : ACT_GATHER_INFO
2013-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1458.nasl - Type : ACT_GATHER_INFO
2013-10-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1459.nasl - Type : ACT_GATHER_INFO
2013-10-25 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-1458.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_gpg2-130612.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_gpg2-130613.nasl - Type : ACT_GATHER_INFO
2013-06-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_gpg2-130516.nasl - Type : ACT_GATHER_INFO
2013-06-21 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gpg-8575.nasl - Type : ACT_GATHER_INFO
2013-06-21 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gpg2-8576.nasl - Type : ACT_GATHER_INFO
2013-01-21 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0477.nasl - Type : ACT_GATHER_INFO
2013-01-21 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0459.nasl - Type : ACT_GATHER_INFO
2013-01-21 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0222.nasl - Type : ACT_GATHER_INFO
2013-01-14 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0258.nasl - Type : ACT_GATHER_INFO
2013-01-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1682-1.nasl - Type : ACT_GATHER_INFO
2013-01-10 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0148.nasl - Type : ACT_GATHER_INFO
2013-01-10 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0377.nasl - Type : ACT_GATHER_INFO
2013-01-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2601.nasl - Type : ACT_GATHER_INFO
2013-01-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-001.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/57102
CONFIRM https://bugs.g10code.com/gnupg/issue1455
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2013-January/095513...
http://lists.fedoraproject.org/pipermail/package-announce/2013-January/095516...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:001
MISC http://git.gnupg.org/cgi-bin/gitweb.cgi?p=gnupg.git%3Ba=commitdiff%3Bh=f0b33b...
https://bugzilla.redhat.com/show_bug.cgi?id=891142
MLIST http://www.openwall.com/lists/oss-security/2013/01/01/6
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1459.html
UBUNTU http://www.ubuntu.com/usn/USN-1682-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/80990

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2023-02-13 09:28:35
  • Multiple Updates
2023-02-02 21:28:40
  • Multiple Updates
2021-05-04 12:22:43
  • Multiple Updates
2021-04-22 01:27:06
  • Multiple Updates
2020-05-23 00:35:25
  • Multiple Updates
2017-08-29 09:24:11
  • Multiple Updates
2016-04-26 22:34:03
  • Multiple Updates
2016-02-23 13:26:54
  • Multiple Updates
2015-05-21 13:29:52
  • Multiple Updates
2014-06-14 13:34:07
  • Multiple Updates
2014-02-23 13:21:06
  • Multiple Updates
2014-02-17 11:14:50
  • Multiple Updates
2014-01-04 13:18:56
  • Multiple Updates
2013-05-10 22:50:40
  • Multiple Updates
2013-01-25 00:18:39
  • Multiple Updates
2013-01-24 21:18:45
  • Multiple Updates
2013-01-24 13:22:32
  • First insertion