Executive Summary

Informations
Name CVE-2006-6235 First vendor Publication 2006-12-07
Vendor Cve Last vendor Modification 2018-10-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A "stack overwrite" vulnerability in GnuPG (gpg) 1.x before 1.4.6, 2.x before 2.0.2, and 1.9.0 through 1.9.95 allows attackers to execute arbitrary code via crafted OpenPGP packets that cause GnuPG to dereference a function pointer from deallocated stack memory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6235

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11245
 
Oval ID: oval:org.mitre.oval:def:11245
Title: A "stack overwrite" vulnerability in GnuPG (gpg) 1.x before 1.4.6, 2.x before 2.0.2, and 1.9.0 through 1.9.95 allows attackers to execute arbitrary code via crafted OpenPGP packets that cause GnuPG to dereference a function pointer from deallocated stack memory.
Description: A "stack overwrite" vulnerability in GnuPG (gpg) 1.x before 1.4.6, 2.x before 2.0.2, and 1.9.0 through 1.9.95 allows attackers to execute arbitrary code via crafted OpenPGP packets that cause GnuPG to dereference a function pointer from deallocated stack memory.
Family: unix Class: vulnerability
Reference(s): CVE-2006-6235
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 19
Application 1
Os 3
Os 2
Os 2
Os 1
Os 1
Os 1
Os 2

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for gpg
File : nvt/sles9p5017544.nasl
2009-02-27 Name : Fedora Update for gnupg FEDORA-2007-316
File : nvt/gb_fedora_2007_316_gnupg_fc5.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200612-03 (gnupg)
File : nvt/glsa_200612_03.nasl
2008-09-04 Name : FreeBSD Ports: gnupg
File : nvt/freebsd_gnupg6.nasl
2008-01-17 Name : Debian Security Advisory DSA 1231-1 (gnupg)
File : nvt/deb_1231_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-340-01 gnupg
File : nvt/esoft_slk_ssa_2006_340_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-340-01b gnupg [resigned]
File : nvt/esoft_slk_ssa_2006_340_01b.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
31832 GnuPG OpenPGP Packet Decryption Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2006-0754.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gpg2-2354.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gpg-2355.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-393-2.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-393-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_gpg-2353.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_gpg-2388.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_gpg2-2352.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-228.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-340-01.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1406.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1405.nasl - Type : ACT_GATHER_INFO
2006-12-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200612-03.nasl - Type : ACT_GATHER_INFO
2006-12-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4db1669c858911dbac4f02e081235dab.nasl - Type : ACT_GATHER_INFO
2006-12-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0754.nasl - Type : ACT_GATHER_INFO
2006-12-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1231.nasl - Type : ACT_GATHER_INFO
2006-12-11 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0754.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/21462
BUGTRAQ http://www.securityfocus.com/archive/1/453664/100/0/threaded
http://www.securityfocus.com/archive/1/453723/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/427009
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2007-047.htm
https://issues.rpath.com/browse/RPL-835
DEBIAN http://www.debian.org/security/2006/dsa-1231
GENTOO http://security.gentoo.org/glsa/glsa-200612-03.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:228
MLIST http://lists.gnupg.org/pipermail/gnupg-announce/2006q4/000491.html
OPENPKG http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.037.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2006-0754.html
SECTRACK http://securitytracker.com/id?1017349
SECUNIA http://secunia.com/advisories/23245
http://secunia.com/advisories/23250
http://secunia.com/advisories/23255
http://secunia.com/advisories/23259
http://secunia.com/advisories/23269
http://secunia.com/advisories/23284
http://secunia.com/advisories/23290
http://secunia.com/advisories/23299
http://secunia.com/advisories/23303
http://secunia.com/advisories/23329
http://secunia.com/advisories/23335
http://secunia.com/advisories/23513
http://secunia.com/advisories/24047
SGI ftp://patches.sgi.com/support/free/security/advisories/20061201-01-P.asc
SUSE http://lists.suse.com/archive/suse-security-announce/2006-Dec/0004.html
http://www.novell.com/linux/security/advisories/2006_28_sr.html
TRUSTIX http://www.trustix.org/errata/2006/0070
UBUNTU http://www.ubuntu.com/usn/usn-393-1
http://www.ubuntu.com/usn/usn-393-2
VUPEN http://www.vupen.com/english/advisories/2006/4881
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/30711

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:04:56
  • Multiple Updates
2021-04-22 01:05:32
  • Multiple Updates
2020-05-23 00:18:46
  • Multiple Updates
2018-10-18 00:19:49
  • Multiple Updates
2017-10-11 09:23:47
  • Multiple Updates
2017-07-29 12:01:48
  • Multiple Updates
2016-04-26 15:22:18
  • Multiple Updates
2014-02-17 10:38:00
  • Multiple Updates
2013-05-11 11:15:40
  • Multiple Updates