7.5
CVSSv2

CVE-2001-0522

Published: 14/08/2001 Updated: 03/05/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Format string vulnerability in Gnu Privacy Guard (aka GnuPG or gpg) 1.05 and previous versions can allow an malicious user to gain privileges via format strings in the original filename that is stored in an encrypted file.

Vulnerable Product Search on Vulmon Subscribe to Product

gnu privacy guard 7.1

gnu privacy guard 7.2

gnu privacy guard 8.0

Vendor Advisories

The version of GnuPG (GNU Privacy Guard, an OpenPGP implementation) as distributed in Debian GNU/Linux 22 suffers from two problems: fish stiqz reported on bugtraq that there was a printf format problem in the do_get() function: it printed a prompt which included the filename that was being decrypted without checking for possible printf format at ...

Exploits

source: wwwsecurityfocuscom/bid/2797/info GnuPG is a popular open source public/private key encryption system It is possible for attackers to create an encrypted document that will exploit a format string vulnerability in the GnuPG client when the document is decrypted This vulnerability may lead to remote attackers gaining access to ...