Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title gnupg vulnerability
Informations
Name USN-304-1 First vendor Publication 2006-06-26
Vendor Ubuntu Last vendor Modification 2006-06-26
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 5.04 Ubuntu 5.10 Ubuntu 6.06 LTS

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 5.04:
gnupg 1.2.5-3ubuntu5.4

Ubuntu 5.10:
gnupg 1.4.1-1ubuntu1.3

Ubuntu 6.06 LTS:
gnupg 1.4.2.2-1ubuntu2.1

In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

Evgeny Legerov discovered that GnuPG did not sufficiently check overly large user ID packets. Specially crafted user IDs caused a buffer overflow. By tricking an user or remote automated system into processing a malicous GnuPG message, an attacker could exploit this to crash GnuPG or possibly even execute arbitrary code.

Original Source

Url : http://www.ubuntu.com/usn/USN-304-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10089
 
Oval ID: oval:org.mitre.oval:def:10089
Title: parse-packet.c in GnuPG (gpg) 1.4.3 and 1.9.20, and earlier versions, allows remote attackers to cause a denial of service (gpg crash) and possibly overwrite memory via a message packet with a large length (long user ID string), which could lead to an integer overflow, as demonstrated using the --no-armor option.
Description: parse-packet.c in GnuPG (gpg) 1.4.3 and 1.9.20, and earlier versions, allows remote attackers to cause a denial of service (gpg crash) and possibly overwrite memory via a message packet with a large length (long user ID string), which could lead to an integer overflow, as demonstrated using the --no-armor option.
Family: unix Class: vulnerability
Reference(s): CVE-2006-3082
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 76

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for gpg
File : nvt/sles9p5021295.nasl
2009-02-27 Name : Fedora Update for gnupg FEDORA-2007-316
File : nvt/gb_fedora_2007_316_gnupg_fc5.nasl
2008-09-04 Name : FreeBSD Ports: gnupg
File : nvt/freebsd_gnupg3.nasl
2008-01-17 Name : Debian Security Advisory DSA 1107-1 (gnupg)
File : nvt/deb_1107_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1115-1 (gnupg2)
File : nvt/deb_1115_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-178-02 gnupg DoS
File : nvt/esoft_slk_ssa_2006_178_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
26770 GnuPG parse-packet.c Large Packet Length DoS

Nessus® Vulnerability Scanner

Date Description
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL6535.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gpg2-1834.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-304-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_gpg-1664.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_gpg2-1835.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-755.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-757.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1107.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1115.nasl - Type : ACT_GATHER_INFO
2006-07-19 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0571.nasl - Type : ACT_GATHER_INFO
2006-07-19 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0571.nasl - Type : ACT_GATHER_INFO
2006-06-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-178-02.nasl - Type : ACT_GATHER_INFO
2006-06-26 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f900bda8047211dbbbf7000c6ec775d9.nasl - Type : ACT_GATHER_INFO
2006-06-24 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-110.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:03:33
  • Multiple Updates