Executive Summary

Summary
Title New gnupg packages fix arbitrary code execution
Informations
Name DSA-1231 First vendor Publication 2006-12-09
Vendor Debian Last vendor Modification 2006-12-09
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several remote vulnerabilities have been discovered in the GNU privacy, a free PGP replacement, which may lead to the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2006-6169

Werner Koch discovered that a buffer overflow in a sanitising function may lead to execution of arbitrary code when running gnupg interactively.

CVE-2006-6235

Tavis Ormandy discovered that parsing a carefully crafted OpenPGP packet may lead to the execution of arbitrary code, as a function pointer of an internal structure may be controlled through the decryption routines.

For the stable distribution (sarge) these problems have been fixed in version 1.4.1-1.sarge6.

For the upcoming stable distribution (etch) these problems have been fixed in version 1.4.6-1.

For the unstable distribution (sid) these problems have been fixed in version 1.4.6-1.

We recommend that you upgrade your gnupg packages.

Original Source

Url : http://www.debian.org/security/2006/dsa-1231

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11228
 
Oval ID: oval:org.mitre.oval:def:11228
Title: Heap-based buffer overflow in the ask_outfile_name function in openfile.c for GnuPG (gpg) 1.4 and 2.0, when running interactively, might allow attackers to execute arbitrary code via messages with "C-escape" expansions, which cause the make_printable_string function to return a longer string than expected while constructing a prompt.
Description: Heap-based buffer overflow in the ask_outfile_name function in openfile.c for GnuPG (gpg) 1.4 and 2.0, when running interactively, might allow attackers to execute arbitrary code via messages with "C-escape" expansions, which cause the make_printable_string function to return a longer string than expected while constructing a prompt.
Family: unix Class: vulnerability
Reference(s): CVE-2006-6169
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11245
 
Oval ID: oval:org.mitre.oval:def:11245
Title: A "stack overwrite" vulnerability in GnuPG (gpg) 1.x before 1.4.6, 2.x before 2.0.2, and 1.9.0 through 1.9.95 allows attackers to execute arbitrary code via crafted OpenPGP packets that cause GnuPG to dereference a function pointer from deallocated stack memory.
Description: A "stack overwrite" vulnerability in GnuPG (gpg) 1.x before 1.4.6, 2.x before 2.0.2, and 1.9.0 through 1.9.95 allows attackers to execute arbitrary code via crafted OpenPGP packets that cause GnuPG to dereference a function pointer from deallocated stack memory.
Family: unix Class: vulnerability
Reference(s): CVE-2006-6235
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 19
Application 2
Application 1
Os 3
Os 2
Os 2
Os 1
Os 1
Os 1
Os 2

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for gpg
File : nvt/sles9p5017544.nasl
2009-02-27 Name : Fedora Update for gnupg FEDORA-2007-316
File : nvt/gb_fedora_2007_316_gnupg_fc5.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200612-03 (gnupg)
File : nvt/glsa_200612_03.nasl
2008-09-04 Name : FreeBSD Ports: gnupg
File : nvt/freebsd_gnupg6.nasl
2008-01-17 Name : Debian Security Advisory DSA 1231-1 (gnupg)
File : nvt/deb_1231_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-340-01 gnupg
File : nvt/esoft_slk_ssa_2006_340_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-340-01b gnupg [resigned]
File : nvt/esoft_slk_ssa_2006_340_01b.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
31832 GnuPG OpenPGP Packet Decryption Overflow

30720 GnuPG ask_outfile_name Function Prompt Construction Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2006-0754.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gpg2-2354.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gpg-2355.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-393-2.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-393-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-389-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_gpg-2353.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_gpg-2388.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_gpg2-2352.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-221.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-228.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-340-01.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1406.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1405.nasl - Type : ACT_GATHER_INFO
2006-12-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200612-03.nasl - Type : ACT_GATHER_INFO
2006-12-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4db1669c858911dbac4f02e081235dab.nasl - Type : ACT_GATHER_INFO
2006-12-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0754.nasl - Type : ACT_GATHER_INFO
2006-12-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1231.nasl - Type : ACT_GATHER_INFO
2006-12-11 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0754.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:26:24
  • Multiple Updates